Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
original.eml

Overview

General Information

Sample name:original.eml
Analysis ID:1523590
MD5:bc6822ad7fe00617e7ce8bc26be62c50
SHA1:021e3cb93aeb72f54cd6bb9b902080d1d296f45a
SHA256:9f3b542b991708f9798b4571e9ea866945ae732afda11d4e3f45b9d62e58c497
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Connects to many different domains
Detected non-DNS traffic on DNS port
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Sigma detected: Suspicious Office Outbound Connections
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 7104 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6292 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "E77354C0-0F1F-44EE-A841-DF106B12011A" "1DC1AC28-B77B-44A2-B1EB-B0808D00A1F8" "7104" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • OUTLOOK.EXE (PID: 6896 cmdline: "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\MRXVIG15\phish_alert_iocp_v1.10.14.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • chrome.exe (PID: 6108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fclick.autodesk.com%2Fv%2FOTE4LUZPRC00MzMAAAGV59Q0GPAetRFioAPkuzAbnSakT3EiLe_bPxY70FwcWVsH5UeIvTriGbbuRg1NvXWRpkcrs30%3D&data=05%7C02%7Cjimmy.levasseur%40metalus.qc.ca%7Ceac87b48b3a54125a58b08dce233f6ce%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638633960027832067%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=sEHa7c27ijVZzn4qZ33VhWbce3uLuVKAyt1UGiPLmlQ%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1816,i,15266273602331990781,9014994802760181309,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fclick.autodesk.com%2Fdc%2F1GQ4hiLEEfpNUvqWjd4lDPLdg7GyYVvkCoX592l7ktp1gfpOeEiOEWQ9Xx4R98I00al_oJvfq2DfUVKkrKQmMa3fynUwk6Zu0Hp5iXwDVfC_WsjV7JaRInUuDUtcGyeg6L9LN8omWWrS7XJcAFFgILum6PhQA7ukELFwmi3yWcBBo3LW_-kvWKmzTrcPMjVc-zC1TXdVF4EfM7IJIpDE5Kd7Wk_MzTk4xJCRQQuQMpXD3QzegqzihRBQYXmi_b8fFw1T7JcT8N9FblFb_V5Pwg%3D%3D%2FOTE4LUZPRC00MzMAAAGV59Q0GI7Ae0rFIFY8pKWewu9TNIas2fIHRB5B5ZkKlTy6MKRpm546fE81VIIslsaz0rw__n8%3D&data=05%7C02%7Cjimmy.levasseur%40metalus.qc.ca%7Ceac87b48b3a54125a58b08dce233f6ce%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638633960027874976%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=w2niZzzAeL1ydY2o%2FdU2pFb%2BDRaA4IieMLzNyifox9E%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1996,i,9947585437536709150,17502010602333247611,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fclick.autodesk.com%2Fdc%2F1GQ4hiLEEfpNUvqWjd4lDNW_8eFckShPOSxTdsimcMIXXUg7y4xd6VibxPm01zNTs_PR2PzfLa9tS99Pb2KycCGx46nhnvt4eTdCUdEEIwSPzChWHjxrKudO_qb5lFAtvjO93t2Ffd0-cnfePyu1XsqdZP97-GI3QttgCWOybeMN1-vaNN4v4E9k1ztvg6eynJMlSMbUXstgu6_SqZAdzY9XLV7Uvq_a-U9LE1IHUEUrqntJcifnzoFeEccUC2l3GfdOCgftUAn4bEuUmsWuKQ%3D%3D%2FOTE4LUZPRC00MzMAAAGV59Q0GOFlZIVhpBeBYOh8PTympeHgfrawpqyB2V2KvH7qPzefEb0DML4DxNwE-5xBtd28q4Y%3D&data=05%7C02%7Cjimmy.levasseur%40metalus.qc.ca%7Ceac87b48b3a54125a58b08dce233f6ce%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638633960027903835%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=NkGzdWz%2FeaChvZqOWHiddy%2FqtnDj1u9pGbEGwxvOthc%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1928,i,7293634958245559932,13547044802255277452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7104, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\MRXVIG15\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7104, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 1.1.1.1, DestinationIsIpv6: false, DestinationPort: 53, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, Initiated: true, ProcessId: 7104, Protocol: tcp, SourceIp: 192.168.2.16, SourceIsIpv6: false, SourcePort: 49713
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://pages.autodesk.com/index.php/email/emailWebview?mkt_tok=OTE4LUZPRC00MzMAAAGV59Q0GGPKlfsm2CJezQFDAS4-2UWc6wpQSJ0lXGUxjcW-uQ1JWkXmAVI9_bqZAx-E_EK-LsL2nzau4Vd76uZx72NALg6iCRP7kD6gpkJvFWVlf8ocQNFr&email=OTE4LUZPRC00MzMAAAGV6D07nqywB_fAaVE-IsMUjGNda1StdXfHwPFvxEceuj15tX3tXczj3NwpBoZwlH6L3kqA0j-MLt9f_k8j9Y4kgeggoSAag-yUfVEHTTP Parser: No favicon
Source: https://www.autodesk.com/company/legal-notices-trademarks/privacy-statement?mktvar002=6396284009%7CEML%7C654649188&utm_medium=email&utm_source=ilm-email&utm_campaign=6396284cross-indtech-admin-newsletter&utm_id=6396284009&mkt_tok=OTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vmHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.83.47.126:443 -> 192.168.2.16:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.73.206:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.73.206:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.74.206:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.83.47.126:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 29MB
Source: unknownNetwork traffic detected: DNS query count 71
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49921 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: can01.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: click.autodesk.com
Source: global trafficDNS traffic detected: DNS query: pages.autodesk.com
Source: global trafficDNS traffic detected: DNS query: damassets.autodesk.net
Source: global trafficDNS traffic detected: DNS query: f3umihjxdn.eoapxl.com
Source: global trafficDNS traffic detected: DNS query: pxl.eoapxl.com
Source: global trafficDNS traffic detected: DNS query: eoaclk.com
Source: global trafficDNS traffic detected: DNS query: autodeskfeedback.az1.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: eu.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: swc.autodesk.com
Source: global trafficDNS traffic detected: DNS query: www.autodesk.com
Source: global trafficDNS traffic detected: DNS query: static-dc.autodesk.net
Source: global trafficDNS traffic detected: DNS query: tags.tiqcdn.com
Source: global trafficDNS traffic detected: DNS query: swc-stg.autodesk.com
Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: cdn.speedcurve.com
Source: global trafficDNS traffic detected: DNS query: prd-cfp.autodesk.com
Source: global trafficDNS traffic detected: DNS query: autodesk.tt.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: fonts.autodesk.com
Source: global trafficDNS traffic detected: DNS query: akamai.tiqcdn.com
Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: damassets.autodesk.com
Source: global trafficDNS traffic detected: DNS query: epsilon.6sense.com
Source: global trafficDNS traffic detected: DNS query: ipm-aem.autodesk.com
Source: global trafficDNS traffic detected: DNS query: j.6sc.co
Source: global trafficDNS traffic detected: DNS query: universal-search.autodesk.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: c.6sc.co
Source: global trafficDNS traffic detected: DNS query: ipv6.6sc.co
Source: global trafficDNS traffic detected: DNS query: eps.6sc.co
Source: global trafficDNS traffic detected: DNS query: smetrics.autodesk.com
Source: global trafficDNS traffic detected: DNS query: gtm.wape.autodesk.com
Source: global trafficDNS traffic detected: DNS query: b.6sc.co
Source: global trafficDNS traffic detected: DNS query: app.digital-help-prd.autodesk.com
Source: global trafficDNS traffic detected: DNS query: www.upsellit.com
Source: global trafficDNS traffic detected: DNS query: munchkin.marketo.net
Source: global trafficDNS traffic detected: DNS query: api.digital-help-prd.autodesk.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: www.mczbf.com
Source: global trafficDNS traffic detected: DNS query: a.wa.autodesk.com
Source: global trafficDNS traffic detected: DNS query: cfp-mfe-prd.autodesk.com
Source: global trafficDNS traffic detected: DNS query: c.wa.autodesk.com
Source: global trafficDNS traffic detected: DNS query: js.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: aiq-in.autodesk.com
Source: global trafficDNS traffic detected: DNS query: siteintercept.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: 918-fod-433.mktoresp.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: app.upsellit.com
Source: global trafficDNS traffic detected: DNS query: cdn.prod.uidapi.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 4334017.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: 6038712.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: 4205822.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.83.47.126:443 -> 192.168.2.16:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.73.206:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.73.206:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.74.206:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.83.47.126:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: classification engineClassification label: clean3.winEML@43/189@259/490
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241001T1407420656-7104.etl
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "E77354C0-0F1F-44EE-A841-DF106B12011A" "1DC1AC28-B77B-44A2-B1EB-B0808D00A1F8" "7104" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\MRXVIG15\phish_alert_iocp_v1.10.14.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "E77354C0-0F1F-44EE-A841-DF106B12011A" "1DC1AC28-B77B-44A2-B1EB-B0808D00A1F8" "7104" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fclick.autodesk.com%2Fv%2FOTE4LUZPRC00MzMAAAGV59Q0GPAetRFioAPkuzAbnSakT3EiLe_bPxY70FwcWVsH5UeIvTriGbbuRg1NvXWRpkcrs30%3D&data=05%7C02%7Cjimmy.levasseur%40metalus.qc.ca%7Ceac87b48b3a54125a58b08dce233f6ce%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638633960027832067%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=sEHa7c27ijVZzn4qZ33VhWbce3uLuVKAyt1UGiPLmlQ%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1816,i,15266273602331990781,9014994802760181309,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fclick.autodesk.com%2Fdc%2F1GQ4hiLEEfpNUvqWjd4lDPLdg7GyYVvkCoX592l7ktp1gfpOeEiOEWQ9Xx4R98I00al_oJvfq2DfUVKkrKQmMa3fynUwk6Zu0Hp5iXwDVfC_WsjV7JaRInUuDUtcGyeg6L9LN8omWWrS7XJcAFFgILum6PhQA7ukELFwmi3yWcBBo3LW_-kvWKmzTrcPMjVc-zC1TXdVF4EfM7IJIpDE5Kd7Wk_MzTk4xJCRQQuQMpXD3QzegqzihRBQYXmi_b8fFw1T7JcT8N9FblFb_V5Pwg%3D%3D%2FOTE4LUZPRC00MzMAAAGV59Q0GI7Ae0rFIFY8pKWewu9TNIas2fIHRB5B5ZkKlTy6MKRpm546fE81VIIslsaz0rw__n8%3D&data=05%7C02%7Cjimmy.levasseur%40metalus.qc.ca%7Ceac87b48b3a54125a58b08dce233f6ce%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638633960027874976%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=w2niZzzAeL1ydY2o%2FdU2pFb%2BDRaA4IieMLzNyifox9E%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1996,i,9947585437536709150,17502010602333247611,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\MRXVIG15\phish_alert_iocp_v1.10.14.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fclick.autodesk.com%2Fv%2FOTE4LUZPRC00MzMAAAGV59Q0GPAetRFioAPkuzAbnSakT3EiLe_bPxY70FwcWVsH5UeIvTriGbbuRg1NvXWRpkcrs30%3D&data=05%7C02%7Cjimmy.levasseur%40metalus.qc.ca%7Ceac87b48b3a54125a58b08dce233f6ce%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638633960027832067%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=sEHa7c27ijVZzn4qZ33VhWbce3uLuVKAyt1UGiPLmlQ%3D&reserved=0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fclick.autodesk.com%2Fdc%2F1GQ4hiLEEfpNUvqWjd4lDPLdg7GyYVvkCoX592l7ktp1gfpOeEiOEWQ9Xx4R98I00al_oJvfq2DfUVKkrKQmMa3fynUwk6Zu0Hp5iXwDVfC_WsjV7JaRInUuDUtcGyeg6L9LN8omWWrS7XJcAFFgILum6PhQA7ukELFwmi3yWcBBo3LW_-kvWKmzTrcPMjVc-zC1TXdVF4EfM7IJIpDE5Kd7Wk_MzTk4xJCRQQuQMpXD3QzegqzihRBQYXmi_b8fFw1T7JcT8N9FblFb_V5Pwg%3D%3D%2FOTE4LUZPRC00MzMAAAGV59Q0GI7Ae0rFIFY8pKWewu9TNIas2fIHRB5B5ZkKlTy6MKRpm546fE81VIIslsaz0rw__n8%3D&data=05%7C02%7Cjimmy.levasseur%40metalus.qc.ca%7Ceac87b48b3a54125a58b08dce233f6ce%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638633960027874976%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=w2niZzzAeL1ydY2o%2FdU2pFb%2BDRaA4IieMLzNyifox9E%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1816,i,15266273602331990781,9014994802760181309,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1996,i,9947585437536709150,17502010602333247611,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fclick.autodesk.com%2Fdc%2F1GQ4hiLEEfpNUvqWjd4lDNW_8eFckShPOSxTdsimcMIXXUg7y4xd6VibxPm01zNTs_PR2PzfLa9tS99Pb2KycCGx46nhnvt4eTdCUdEEIwSPzChWHjxrKudO_qb5lFAtvjO93t2Ffd0-cnfePyu1XsqdZP97-GI3QttgCWOybeMN1-vaNN4v4E9k1ztvg6eynJMlSMbUXstgu6_SqZAdzY9XLV7Uvq_a-U9LE1IHUEUrqntJcifnzoFeEccUC2l3GfdOCgftUAn4bEuUmsWuKQ%3D%3D%2FOTE4LUZPRC00MzMAAAGV59Q0GOFlZIVhpBeBYOh8PTympeHgfrawpqyB2V2KvH7qPzefEb0DML4DxNwE-5xBtd28q4Y%3D&data=05%7C02%7Cjimmy.levasseur%40metalus.qc.ca%7Ceac87b48b3a54125a58b08dce233f6ce%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638633960027903835%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=NkGzdWz%2FeaChvZqOWHiddy%2FqtnDj1u9pGbEGwxvOthc%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1928,i,7293634958245559932,13547044802255277452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fclick.autodesk.com%2Fdc%2F1GQ4hiLEEfpNUvqWjd4lDNW_8eFckShPOSxTdsimcMIXXUg7y4xd6VibxPm01zNTs_PR2PzfLa9tS99Pb2KycCGx46nhnvt4eTdCUdEEIwSPzChWHjxrKudO_qb5lFAtvjO93t2Ffd0-cnfePyu1XsqdZP97-GI3QttgCWOybeMN1-vaNN4v4E9k1ztvg6eynJMlSMbUXstgu6_SqZAdzY9XLV7Uvq_a-U9LE1IHUEUrqntJcifnzoFeEccUC2l3GfdOCgftUAn4bEuUmsWuKQ%3D%3D%2FOTE4LUZPRC00MzMAAAGV59Q0GOFlZIVhpBeBYOh8PTympeHgfrawpqyB2V2KvH7qPzefEb0DML4DxNwE-5xBtd28q4Y%3D&data=05%7C02%7Cjimmy.levasseur%40metalus.qc.ca%7Ceac87b48b3a54125a58b08dce233f6ce%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638633960027903835%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=NkGzdWz%2FeaChvZqOWHiddy%2FqtnDj1u9pGbEGwxvOthc%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1928,i,7293634958245559932,13547044802255277452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Extra Window Memory Injection
1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
app.upsellit.com
66.226.1.69
truefalse
    unknown
    dart.l.doubleclick.net
    216.58.206.70
    truefalse
      unknown
      d2avimlm6gq3h9.cloudfront.net
      18.173.212.121
      truefalse
        unknown
        a7e69c29ba7d7b1b0.awsglobalaccelerator.com
        75.2.112.85
        truefalse
          unknown
          events.launchdarkly.com
          44.206.162.61
          truefalse
            unknown
            dg2iu7dxxehbo.cloudfront.net
            18.172.103.101
            truefalse
              unknown
              adservice.google.com
              142.250.186.130
              truefalse
                unknown
                eps.6sc.co
                99.83.231.3
                truefalse
                  unknown
                  spdc-global.pbp.gysm.yahoodns.net
                  54.246.144.89
                  truefalse
                    unknown
                    stats.g.doubleclick.net
                    74.125.133.157
                    truefalse
                      unknown
                      www.upsellit.com
                      34.117.39.58
                      truefalse
                        unknown
                        ab58.mktossl.com
                        104.17.71.206
                        truefalse
                          unknown
                          adobetarget.data.adobedc.net
                          66.235.152.221
                          truefalse
                            unknown
                            app.digital-help-prd.autodesk.com
                            18.245.31.55
                            truefalse
                              unknown
                              insight.adsrvr.org
                              52.223.40.198
                              truefalse
                                unknown
                                scontent.xx.fbcdn.net
                                157.240.252.13
                                truefalse
                                  unknown
                                  idsync.rlcdn.com
                                  35.244.174.68
                                  truefalse
                                    unknown
                                    pxl.eoapxl.com
                                    54.213.132.110
                                    truefalse
                                      unknown
                                      cm.g.doubleclick.net
                                      142.250.185.162
                                      truefalse
                                        unknown
                                        eoaclk.com
                                        52.37.57.5
                                        truefalse
                                          unknown
                                          autodesk.com.ssl.sc.omtrdc.net
                                          63.140.62.17
                                          truefalse
                                            unknown
                                            www.google.com
                                            142.250.186.132
                                            truefalse
                                              unknown
                                              epsilon.6sense.com
                                              13.248.142.121
                                              truefalse
                                                unknown
                                                dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                46.137.24.228
                                                truefalse
                                                  unknown
                                                  fonts.autodesk.com
                                                  65.9.66.7
                                                  truefalse
                                                    unknown
                                                    d327j5wh71069m.cloudfront.net
                                                    18.66.102.101
                                                    truefalse
                                                      unknown
                                                      match.adsrvr.org
                                                      3.33.220.150
                                                      truefalse
                                                        unknown
                                                        star-mini.c10r.facebook.com
                                                        157.240.252.35
                                                        truefalse
                                                          unknown
                                                          aiq-in.autodesk.com
                                                          34.173.157.226
                                                          truefalse
                                                            unknown
                                                            ad.doubleclick.net
                                                            172.217.18.102
                                                            truefalse
                                                              unknown
                                                              api.digital-help-prd.autodesk.com
                                                              52.222.236.61
                                                              truefalse
                                                                unknown
                                                                ax-0001.ax-msedge.net
                                                                150.171.28.10
                                                                truefalse
                                                                  unknown
                                                                  can01.safelinks.eop-tm2.outlook.com
                                                                  52.102.12.252
                                                                  truefalse
                                                                    unknown
                                                                    918-fod-433.mktoresp.com
                                                                    192.28.144.124
                                                                    truefalse
                                                                      unknown
                                                                      googleads.g.doubleclick.net
                                                                      142.250.186.98
                                                                      truefalse
                                                                        unknown
                                                                        wape-analytics-linux-103647063.us-west-2.elb.amazonaws.com
                                                                        35.167.162.242
                                                                        truefalse
                                                                          unknown
                                                                          f3umihjxdn.eoapxl.com
                                                                          35.83.47.126
                                                                          truefalse
                                                                            unknown
                                                                            dcjdc5qmbbux7.cloudfront.net
                                                                            13.224.189.110
                                                                            truefalse
                                                                              unknown
                                                                              analytics.google.com
                                                                              142.250.184.238
                                                                              truefalse
                                                                                unknown
                                                                                td.doubleclick.net
                                                                                142.250.185.226
                                                                                truefalse
                                                                                  unknown
                                                                                  ib.anycast.adnxs.com
                                                                                  185.89.210.90
                                                                                  truefalse
                                                                                    unknown
                                                                                    mkto-ab580004.com
                                                                                    104.17.72.206
                                                                                    truefalse
                                                                                      unknown
                                                                                      dzfq4ouujrxm8.cloudfront.net
                                                                                      13.33.187.58
                                                                                      truefalse
                                                                                        unknown
                                                                                        damassets.autodesk.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          swc-stg.autodesk.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            a.wa.autodesk.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              akamai.tiqcdn.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                siteintercept.qualtrics.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  secure.adnxs.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    j.6sc.co
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      autodesk.tt.omtrdc.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        4205822.fls.doubleclick.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          js.adsrvr.org
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            c.6sc.co
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              smetrics.autodesk.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                damassets.autodesk.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  ipm-aem.autodesk.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    eu.qualtrics.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      pixel.rubiconproject.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        pages.autodesk.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          connect.facebook.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            px.ads.linkedin.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              munchkin.marketo.net
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                c.wa.autodesk.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  autodeskfeedback.az1.qualtrics.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    tags.tiqcdn.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      ipv6.6sc.co
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        prd-cfp.autodesk.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          www.mczbf.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            cfp-mfe-prd.autodesk.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              sp.analytics.yahoo.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                cdn.speedcurve.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  static-dc.autodesk.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    click.autodesk.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      swc.autodesk.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        4334017.fls.doubleclick.net
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          6038712.fls.doubleclick.net
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              b.6sc.co
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                dpm.demdex.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  cdn.prod.uidapi.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    can01.safelinks.protection.outlook.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      www.facebook.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        app.launchdarkly.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          www.linkedin.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            www.autodesk.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              gtm.wape.autodesk.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                snap.licdn.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  ib.adnxs.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    universal-search.autodesk.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                      https://www.autodesk.com/company/legal-notices-trademarks/privacy-statement?mktvar002=6396284009%7CEML%7C654649188&utm_medium=email&utm_source=ilm-email&utm_campaign=6396284cross-indtech-admin-newsletter&utm_id=6396284009&mkt_tok=OTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vmfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://pages.autodesk.com/index.php/email/emailWebview?mkt_tok=OTE4LUZPRC00MzMAAAGV59Q0GGPKlfsm2CJezQFDAS4-2UWc6wpQSJ0lXGUxjcW-uQ1JWkXmAVI9_bqZAx-E_EK-LsL2nzau4Vd76uZx72NALg6iCRP7kD6gpkJvFWVlf8ocQNFr&email=OTE4LUZPRC00MzMAAAGV6D07nqywB_fAaVE-IsMUjGNda1StdXfHwPFvxEceuj15tX3tXczj3NwpBoZwlH6L3kqA0j-MLt9f_k8j9Y4kgeggoSAag-yUfVEfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://pages.autodesk.com/index.php/email/emailWebview?email=OTE4LUZPRC00MzMAAAGV6D07nqywB_fAaVE-IsMUjGNda1StdXfHwPFvxEceuj15tX3tXczj3NwpBoZwlH6L3kqA0j-MLt9f_k8j9Y4kgeggoSAag-yUfVEfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            192.28.144.124
                                                                                                                                                                                            918-fod-433.mktoresp.comUnited States
                                                                                                                                                                                            15224OMNITUREUSfalse
                                                                                                                                                                                            142.250.185.228
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            185.89.210.153
                                                                                                                                                                                            unknownGermany
                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                            142.250.185.226
                                                                                                                                                                                            td.doubleclick.netUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            13.224.189.98
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            99.81.89.111
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            142.251.168.84
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            35.167.162.242
                                                                                                                                                                                            wape-analytics-linux-103647063.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            34.173.157.226
                                                                                                                                                                                            aiq-in.autodesk.comUnited States
                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                            46.137.24.228
                                                                                                                                                                                            dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIreland
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            104.17.73.206
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            66.235.152.221
                                                                                                                                                                                            adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                            15224OMNITUREUSfalse
                                                                                                                                                                                            142.250.186.70
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            157.240.252.13
                                                                                                                                                                                            scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            35.71.131.137
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            237MERIT-AS-14USfalse
                                                                                                                                                                                            1.1.1.1
                                                                                                                                                                                            unknownAustralia
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            216.58.206.40
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            63.140.62.17
                                                                                                                                                                                            autodesk.com.ssl.sc.omtrdc.netUnited States
                                                                                                                                                                                            15224OMNITUREUSfalse
                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                            18.173.212.121
                                                                                                                                                                                            d2avimlm6gq3h9.cloudfront.netUnited States
                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                            104.17.71.206
                                                                                                                                                                                            ab58.mktossl.comUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            142.250.185.194
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            99.83.231.3
                                                                                                                                                                                            eps.6sc.coUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            35.244.174.68
                                                                                                                                                                                            idsync.rlcdn.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            95.101.111.184
                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                            12956TELEFONICATELXIUSESfalse
                                                                                                                                                                                            76.223.9.105
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            23.215.23.38
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                            142.250.185.78
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            44.206.162.61
                                                                                                                                                                                            events.launchdarkly.comUnited States
                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                            142.250.186.130
                                                                                                                                                                                            adservice.google.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            18.66.102.5
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                            142.250.185.166
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            18.66.102.101
                                                                                                                                                                                            d327j5wh71069m.cloudfront.netUnited States
                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                            104.102.18.173
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                            142.250.181.238
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            151.101.194.217
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            142.250.185.162
                                                                                                                                                                                            cm.g.doubleclick.netUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.186.132
                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            34.117.39.58
                                                                                                                                                                                            www.upsellit.comUnited States
                                                                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                            157.240.252.35
                                                                                                                                                                                            star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            104.102.47.193
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                            142.250.186.136
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            52.113.194.132
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                            95.101.111.170
                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                            12956TELEFONICATELXIUSESfalse
                                                                                                                                                                                            2.22.61.186
                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                            151.101.2.217
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            65.9.66.7
                                                                                                                                                                                            fonts.autodesk.comUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            37.252.171.21
                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                            52.37.57.5
                                                                                                                                                                                            eoaclk.comUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            13.33.187.58
                                                                                                                                                                                            dzfq4ouujrxm8.cloudfront.netUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            151.101.130.217
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            13.248.142.121
                                                                                                                                                                                            epsilon.6sense.comUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            76.223.34.91
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            13.33.187.60
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            52.222.236.61
                                                                                                                                                                                            api.digital-help-prd.autodesk.comUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            104.17.74.206
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            142.250.184.226
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.186.35
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            69.173.144.165
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            26667RUBICONPROJECTUSfalse
                                                                                                                                                                                            3.33.220.150
                                                                                                                                                                                            match.adsrvr.orgUnited States
                                                                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                            142.250.186.36
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.184.198
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.186.38
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            104.17.72.206
                                                                                                                                                                                            mkto-ab580004.comUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            23.201.253.231
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                            54.171.122.26
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            13.107.42.14
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                            52.109.28.48
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                            66.226.1.69
                                                                                                                                                                                            app.upsellit.comUnited States
                                                                                                                                                                                            7296ALCHEMYNETUSfalse
                                                                                                                                                                                            172.217.18.102
                                                                                                                                                                                            ad.doubleclick.netUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.184.238
                                                                                                                                                                                            analytics.google.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            54.246.144.89
                                                                                                                                                                                            spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            52.223.40.198
                                                                                                                                                                                            insight.adsrvr.orgUnited States
                                                                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                            54.213.132.110
                                                                                                                                                                                            pxl.eoapxl.comUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            104.17.208.240
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            142.250.184.234
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            172.217.16.198
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            74.125.133.157
                                                                                                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            216.58.206.70
                                                                                                                                                                                            dart.l.doubleclick.netUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            75.2.112.85
                                                                                                                                                                                            a7e69c29ba7d7b1b0.awsglobalaccelerator.comUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            52.109.89.18
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                            18.172.103.101
                                                                                                                                                                                            dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                            104.17.209.240
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            18.245.31.55
                                                                                                                                                                                            app.digital-help-prd.autodesk.comUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            172.217.23.110
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            52.102.12.252
                                                                                                                                                                                            can01.safelinks.eop-tm2.outlook.comUnited States
                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                            150.171.28.10
                                                                                                                                                                                            ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                            20.42.73.26
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                            142.250.186.98
                                                                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            216.58.212.131
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.185.132
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            35.83.47.126
                                                                                                                                                                                            f3umihjxdn.eoapxl.comUnited States
                                                                                                                                                                                            237MERIT-AS-14USfalse
                                                                                                                                                                                            88.221.169.119
                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                            185.89.210.90
                                                                                                                                                                                            ib.anycast.adnxs.comGermany
                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                            104.102.43.106
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                            13.224.189.110
                                                                                                                                                                                            dcjdc5qmbbux7.cloudfront.netUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            157.240.251.35
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            IP
                                                                                                                                                                                            192.168.2.16
                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                            Analysis ID:1523590
                                                                                                                                                                                            Start date and time:2024-10-01 20:07:13 +02:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Number of analysed new started processes analysed:21
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            Analysis Mode:stream
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Sample name:original.eml
                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                            Classification:clean3.winEML@43/189@259/490
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Found application associated with file extension: .eml
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 52.109.89.18, 52.113.194.132
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): ecs.office.com, s-0005.s-msedge.net, config.officeapps.live.com, prod.configsvc1.live.com.akadns.net, officeclient.microsoft.com, weu-azsc-config.officeapps.live.com, ecs.office.trafficmanager.net, s-0005-office.config.skype.com, europe.configsvc1.live.com.akadns.net, ecs-office.s-0005.s-msedge.net
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                                                                                            • VT rate limit hit for: original.eml
                                                                                                                                                                                            InputOutput
                                                                                                                                                                                            URL: Email Model: jbxai
                                                                                                                                                                                            {
                                                                                                                                                                                            "brand":["Autodesk"],
                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                            "trigger_text":"Click here to view this email in your web browser.",
                                                                                                                                                                                            "prominent_button_name":"Take the survey",
                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                            URL: https://autodeskfeedback.az1.qualtrics.com/jfe/form/SV_eRLRVrF3RuRoIxE?mktvar002=6396284009%7CEML%7C654649188&utm_medium=email&utm_source=ilm-email&utm_campaign=6396284cross-indtech-admin-newsletter&utm_id=6396284009&mkt_tok=OTE4LUZPRC00MzMAAAGV59Q0GPzDQm Model: jbxai
                                                                                                                                                                                            {
                                                                                                                                                                                            "brand":["Autodesk"],
                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                            "trigger_text":"Please give your answer on a scale of 1 to 10,
                                                                                                                                                                                             where 1 means you are extremely familiar and 10 means you are not familiar at all.",
                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):231348
                                                                                                                                                                                            Entropy (8bit):4.396923317885362
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:287B98FEE93FC56C1783D94AB8EC24C5
                                                                                                                                                                                            SHA1:51670472F658B95E82FF29DA5773441C3BF4F237
                                                                                                                                                                                            SHA-256:EEC3840667CB6E35D26BDD83A1C3D7909C45578F76D84210A149D804FCBE1571
                                                                                                                                                                                            SHA-512:3850D8915B25FFD8B8898E6E62CDF8AE86C56AAE5892E7EAA492B99BA8ADAC4B12C53D506F790AB04AFB10CFDDE1142A89E72E90300E5F231F584C1E600980B5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:TH02...... .....,.......SM01X...,....U..,...........IPM.Activity...........h...............h............H..h........I..{...h............H..h\cal ...pDat...h.#..0........h..2............h........_`Pk...h..2.@...I.lw...h....H...8.Uk...0....T...............d.........2h...............k..............!h.............. h.s...........#h....8.........$h........8....."hp...........'h..............1h..2.<.........0h....4....Uk../h....h.....UkH..hP...p.........-h .......4.....+hQ.2................. ...... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):177088
                                                                                                                                                                                            Entropy (8bit):5.28674863545328
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:ABF75AB7BCA62D5F5FD26F78B1021D27
                                                                                                                                                                                            SHA1:11703CDFBC800EF0C46E61EA7F1D0335047D1B0B
                                                                                                                                                                                            SHA-256:B7BE0C196196BB1C753A2AAC76201339BB8FDF0471C40C63ECB1B6D6BF79684D
                                                                                                                                                                                            SHA-512:4C39CBBA6F3297A56739B78599FB764223577BFD9D75978434EC6B818BFCC265CBFA38E7369BB9FAF2746595D6B2FB0C05C56DE6F88A8439ABBF75CF6EB3BE31
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-10-01T18:07:45">.. Build: 16.0.18112.40129-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                            Entropy (8bit):0.04571325397760245
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:62B90BB6DFC2DD1B2B21F0D1D499C52E
                                                                                                                                                                                            SHA1:4B8C66E8C496FC9E59F59E139ECBA571B219EAB1
                                                                                                                                                                                            SHA-256:E59BB4F20C0D2CA911CAA21E769C80D0A1CA808346B0EF251A204BB191B79805
                                                                                                                                                                                            SHA-512:6570145ADD0B3F36A397FFE15F46C02B1C9D3B8CB58C7D96572A61CE8718EBADD0BC48452FF114EEB06B6AC295E4551393AA17F6D7EC680F06508D49DB2D8181
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:..-.....................VXr-.....V.^K.$.,E......-.....................VXr-.....V.^K.$.,E............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):49472
                                                                                                                                                                                            Entropy (8bit):0.48451765622421483
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:49E1503A568ED4E30D1B3EAB8CE262AE
                                                                                                                                                                                            SHA1:7D7DC7F21C7AB9A769F57EDB7A01032F6507844A
                                                                                                                                                                                            SHA-256:63FBB83F3878318402555B479D185E32B85ED770CD9A417E4F24EB4E17F05617
                                                                                                                                                                                            SHA-512:9EBCC1F5636292E59C36ABC3F64D17AB7C002394B9BEF6EEC0CAD800A955ED3CCCBBFFAF6E2D05ABAFAD316142596F4895C3D41F2767AFDC3BCEF23864A30219
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:7....-............V.^K.$.=...............V.^K.$,..jk.SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:RFC 822 mail, Unicode text, UTF-8 text, with very long lines (1713), with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A6AFD4356FD18546C5488A9895956C95
                                                                                                                                                                                            SHA1:627D30E79E03C62723105B08320F91025DC5C872
                                                                                                                                                                                            SHA-256:75AB2B8D8B93B441FA3BE61D4A70D2C9AC472BC654AF078E665BB62595556727
                                                                                                                                                                                            SHA-512:B9A55F78E72D124B3DEA850D867DE932F4C0ECB598DC7DB63824FCAAF50A3EBB263E5EE490E774D3D7BCDB420F95F96877EE621E256B57C638C0E37CF828B274
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:Received: from YT2PR01MB6625.CANPRD01.PROD.OUTLOOK.COM (2603:10b6:b01:6d::14).. by YT3PR01MB9802.CANPRD01.PROD.OUTLOOK.COM with HTTPS; Tue, 1 Oct 2024.. 16:13:22 +0000..Received: from YTBP288CA0024.CANP288.PROD.OUTLOOK.COM (2603:10b6:b01:14::37).. by YT2PR01MB6625.CANPRD01.PROD.OUTLOOK.COM (2603:10b6:b01:6d::14) with.. Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8026.16; Tue, 1 Oct.. 2024 16:13:19 +0000..Received: from YT2PEPF000001C9.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:14:cafe::ea) by YTBP288CA0024.outlook.office365.com.. (2603:10b6:b01:14::37) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8005.27 via Frontend.. Transport; Tue, 1 Oct 2024 16:13:19 +0000..Authentication-Results: spf=pass (sender IP is 199.15.213.183).. smtp.mailfrom=potomac1050.mktomail.com; dkim=pass (signature was verified).. header.d=autodeskcommunications.com;dmarc=pass action=none.. header.from=autodes
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:RFC 822 mail, Unicode text, UTF-8 text, with very long lines (1713), with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):50140
                                                                                                                                                                                            Entropy (8bit):6.005078636758941
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A6AFD4356FD18546C5488A9895956C95
                                                                                                                                                                                            SHA1:627D30E79E03C62723105B08320F91025DC5C872
                                                                                                                                                                                            SHA-256:75AB2B8D8B93B441FA3BE61D4A70D2C9AC472BC654AF078E665BB62595556727
                                                                                                                                                                                            SHA-512:B9A55F78E72D124B3DEA850D867DE932F4C0ECB598DC7DB63824FCAAF50A3EBB263E5EE490E774D3D7BCDB420F95F96877EE621E256B57C638C0E37CF828B274
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:Received: from YT2PR01MB6625.CANPRD01.PROD.OUTLOOK.COM (2603:10b6:b01:6d::14).. by YT3PR01MB9802.CANPRD01.PROD.OUTLOOK.COM with HTTPS; Tue, 1 Oct 2024.. 16:13:22 +0000..Received: from YTBP288CA0024.CANP288.PROD.OUTLOOK.COM (2603:10b6:b01:14::37).. by YT2PR01MB6625.CANPRD01.PROD.OUTLOOK.COM (2603:10b6:b01:6d::14) with.. Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8026.16; Tue, 1 Oct.. 2024 16:13:19 +0000..Received: from YT2PEPF000001C9.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:14:cafe::ea) by YTBP288CA0024.outlook.office365.com.. (2603:10b6:b01:14::37) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8005.27 via Frontend.. Transport; Tue, 1 Oct 2024 16:13:19 +0000..Authentication-Results: spf=pass (sender IP is 199.15.213.183).. smtp.mailfrom=potomac1050.mktomail.com; dkim=pass (signature was verified).. header.d=autodeskcommunications.com;dmarc=pass action=none.. header.from=autodes
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                                                                                                            SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                                                                                                            SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                                                                                                            SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):56464
                                                                                                                                                                                            Entropy (8bit):4.212172119532828
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F3F3A2384E9E587B993684E2B8B3D8AC
                                                                                                                                                                                            SHA1:0E3D02FB68EFF64B32DB1593B2301C9A0120617E
                                                                                                                                                                                            SHA-256:497CFC61BAA7A224578650A0D70C3D8CA83B5915A33704D92BDC17D4212450DB
                                                                                                                                                                                            SHA-512:B20955F07608F6D5B4DF84554670FCDFDEC823C6A462E467678687AEFB094F09E72BA792869808C479A39153D1BD1E9ACDCC053BC30F0F22EEE2741D544CEE83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................t................................(...(...(...(...(..@(..B(..D(................................................................................................................................................................................................................................................................$..$.If....:V.......t.....6......4........4........a.........d....*...$..$.If........!v..h.#v....:V.......t.....6......5.......4........4........a.........d..
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:modified
                                                                                                                                                                                            Size (bytes):31888
                                                                                                                                                                                            Entropy (8bit):4.163365146237523
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A9B457B94A5DAFE7BE3206C16B6E0DCD
                                                                                                                                                                                            SHA1:7F1A69D3510BF6C9E48ED4030F4DC0B2801EFF0A
                                                                                                                                                                                            SHA-256:5C37C2B28316B7C04F11E34F0A816B8CDE348E0E180C3B47BC834885E9E37B16
                                                                                                                                                                                            SHA-512:9D5F7E9D65A43E072336D473CEC07559A7A5E2BA984D94CF04AD34C9CC91C203684914CAC9DA4C70C847BE9579ACBBE02CF19C2104B891688155284A68D48EF1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................t.......................0...2....$...$...$...$...$..@$..B$..D$................................................................................................................................................................................................................................................................$..$.If....:V.......t.....6......4........4........a.........d....*...$..$.If........!v..h.#v....:V.......t.....6......5.......4........4........a.........d..
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1024
                                                                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13312
                                                                                                                                                                                            Entropy (8bit):3.4219879684785326
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:79D7A93357D9D2ECBC4F44F022EDABF2
                                                                                                                                                                                            SHA1:FDC20FB0ABDAF38C40D0D4512A00A7BCA2F6CD5A
                                                                                                                                                                                            SHA-256:9AE87F387287143738622707007827C95367946EB82D92498EDC7138A60B2FE5
                                                                                                                                                                                            SHA-512:D3230C4EF48E64114BCB3A16732FCD571517C34E9305137FD3E005371FCE7D29AAF1DC9D7688A1570E1B603EB3090C85E4CAD94360EFF7437204A45B544C1268
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:....1.2.....1.....1.2.....1.2.....1.2.....1.2.....1.2.....1.2.....1.2.....1.2.....1.....1.....1.2.....1.2.....1.2.....1.2.....(.....(.....(.....(.....(...c.a.l.i...c............................................................................................................................................................................................................................................................................................................................................................................................... ..."...(...*...0...2...8...:...@...B...H...J...P...R...V...X...\...^...d...f...l...................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:PNG image data, 260 x 32, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2107
                                                                                                                                                                                            Entropy (8bit):7.862074841094875
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:0D9234EDDCB36A7570E59BFEBB9A8C77
                                                                                                                                                                                            SHA1:8C5B69C22F52F70B5B0FC5C78B5B93A12A7D4CD7
                                                                                                                                                                                            SHA-256:5473B96D324D6554CBB403C754618D6CFAD4EC655B159124908775A1FA2BE5BE
                                                                                                                                                                                            SHA-512:AF24EFB992DECA86DF2ADA1A6DFD1EF9D98BED3792D81BED58385CC73B0F6B478B0F009B00F6B7D19D03820F439E347AED176A0F3030209A046F38853D3F9DB8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR....... ......)YB....orNT..w.....IDATh..{pU...?.&..$$)BBB.HK..`x+.X..X.".ki..".8Z.g..0..1 ....(....> 30"F.B.1 H(..A...H .$..n~.c.=g..^..Y~......=...{...b.......z....K........p hZ..p..6jh..x.....E...J.k.6Y......^3*.#s....k....b:.......;.3qK.D.kwx...i.X....9.I...r...U....<..`J...8C5.+....X.j.....""..hEmP.+^...8C'yX..R6&.*..[.xq.0$.HU..HH..@k.{..W.lz..p.....$$4..Y.H.*..L..$.........T7./+M.I..g..{x.........9.../...........#.,.vc+.;...U9..I...E....4.:0.V8..8._.5.).E..Y..0...4}.....z.B........l=%.>.G.${8....x...;.F......T..^.U......3|.(...Xny?....oB........G.nN...t.....\.Z.....n....Eo:...9.#I.gZ,"".'....X...'..7Al.29..B...rE.;@.>.....~...R..)..j.Sv3.........r...Q*......vS#@..;..w.p.c!.^. .1......!b......E...@ .c.$e..u.t.I...Q70.'R.Z>i...37O./T.j...+R.......4BD..Mx2.n...W.^.,...3.... `..#..<.E=...}..!........U:.|.....L.H...y.Ce.g...xr.....sm...7..`..F....D.$G..V.....jDD.5c.7.'D.H...W..:..k....',.`...V....f...&.~...-....).-.:.S.D..m...(......
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                            Entropy (8bit):3.3862002334720622
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:4BD992DAE2DBBE35B4EC51458103F729
                                                                                                                                                                                            SHA1:64CD0B1D593D4CA9745DB50A88D1047A7C8CD154
                                                                                                                                                                                            SHA-256:DB5D64A9EA32ED3ABB874F295003EF2465CECC2F669EFE951930E182C34A5013
                                                                                                                                                                                            SHA-512:C816EF6B7F72C3F1C3203F630CD146C67C90EF2A0FEC3B6DE4CFC43B91F7108584B8C3C83608D2EC2425D45172B80FA711E9434E6D73A8B0E8C8FDC243CC3516
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                            Entropy (8bit):3.16293190511019
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                            SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                            SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                            SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:ASCII text, with very long lines (28760), with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):20971520
                                                                                                                                                                                            Entropy (8bit):0.17696978250312237
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:39EA195D0F9DA45E93F1001B1DDE46DD
                                                                                                                                                                                            SHA1:F34BA8CC74EE952C41690283E874E5D6D4765DE4
                                                                                                                                                                                            SHA-256:668CB8E6F03EE6CD9847B43215AE414BF69BB6D2D6B4D22112F2C00CEFF11B34
                                                                                                                                                                                            SHA-512:51D89F1F779741EE8EF5BCB231A23744972A130B947903B5C66BBC8F4E98DD18370644E45F57F85A47F39BC646CC0A5010B260CBA26BE87A5D0872F91C426DEC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/01/2024 18:07:42.912.OUTLOOK (0x1BC0).0x1BC4.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":22,"Time":"2024-10-01T18:07:42.912Z","Contract":"Office.System.Activity","Activity.CV":"WE5TFdlREkueUN1bNgs0UA.4.9","Activity.Duration":11,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...10/01/2024 18:07:42.928.OUTLOOK (0x1BC0).0x1BC4.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":24,"Time":"2024-10-01T18:07:42.928Z","Contract":"Office.System.Activity","Activity.CV":"WE5TFdlREkueUN1bNgs0UA.4.10","Activity.Duration":10338,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorV
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):20971520
                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                                            SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                                            SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                                            SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:modified
                                                                                                                                                                                            Size (bytes):114688
                                                                                                                                                                                            Entropy (8bit):4.526044087625745
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B934AE4EA43B990FFD2864D1E7A157B4
                                                                                                                                                                                            SHA1:3986FA4711218E9129CE790A421FDB194A57EBF9
                                                                                                                                                                                            SHA-256:2DD693578FF31C6271A812EC8F175E59D9DEE074548F65DDC16BF8E72C7F4CA2
                                                                                                                                                                                            SHA-512:6FF0833C2ABD6C5857B808D3EE2CFDC8692677CD4F18803B71EF13B567A73B31DB8B936405AD92136B9376B162949A34115D42CBBA362F315E9A80D42B278C79
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:............................................................................`............YL.,...................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1............................................................Xk..Y...........YL.,...........v.2._.O.U.T.L.O.O.K.:.1.b.c.0.:.a.7.8.f.1.8.4.4.4.a.9.9.4.0.0.9.a.8.f.2.9.c.e.2.a.b.0.f.d.e.3.2...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.0.1.T.1.4.0.7.4.2.0.6.5.6.-.7.1.0.4...e.t.l.......P.P..........YL.,...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                            Entropy (8bit):3.5815017769199002
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:544F1DEFC90272FC37C0A92DA499BE72
                                                                                                                                                                                            SHA1:5CD686E6ED8E759DD8953BE3D61874870390C408
                                                                                                                                                                                            SHA-256:78404D1703A956505A7B010FD33EB1A145428D572FB62DAC4EBE232CE6EE7852
                                                                                                                                                                                            SHA-512:8B2546236777BF2AEDD3CA94B617F187A54DFE07A4BD1EEC7DA3F580211A20F9508848528499C791924B357ADB6E265B21C5F928CF8914BF2059824989E12F3A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:............................................................................`...$.........G.,...................eJ........S.,...Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1............................................................Xk..Y............G.,...........v.2._.O.U.T.L.O.O.K.:.1.a.f.0.:.a.c.0.9.2.6.7.c.7.0.9.8.4.5.e.f.b.f.0.7.8.8.e.6.6.6.c.c.7.f.7.1...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.0.1.T.1.4.0.7.5.2.0.6.9.3.-.6.8.9.6...e.t.l.......P.P.$........*J.,...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):30
                                                                                                                                                                                            Entropy (8bit):1.2389205950315936
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D75C92BD6EB9AE01D1B17C016777272B
                                                                                                                                                                                            SHA1:9B79A1434D4C8A25040E72CFCF54D640A6F4B8DE
                                                                                                                                                                                            SHA-256:84FCF25ABD400CD259DD71E1F0E74F4988D7B00D95C166FBBE2BD1F03F479FDD
                                                                                                                                                                                            SHA-512:CCC6BE58AF663669AEA46A5C48AD5EE26EC1B7CBEDDFD3703DA52EC01D79DDC80CABF029D2087AE17BAB1FA671BD1CA3D72C1A5EEE806F851994B74D83D16955
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:..............................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:08:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2673
                                                                                                                                                                                            Entropy (8bit):3.971984672584656
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:86846E5FB53151765EFADFE3DDFFDA4E
                                                                                                                                                                                            SHA1:01098A1A14C63D78F246351CB821720935774AC5
                                                                                                                                                                                            SHA-256:5DC41744C8476F3A7ECB2AEF9430CD868FF8C7B9EEC2906AE502C7BF093E7D78
                                                                                                                                                                                            SHA-512:C6D4509425910A6B828EED75C36E62703C5E8896E7FE3121D37D5AE89DAF0D61562C94D9C4FDC7AA3F456567AF4C7B7147AA3522D3E0C6656DB8832BF6C3E885
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....6c.,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............pH/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:08:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2675
                                                                                                                                                                                            Entropy (8bit):3.9885492747622457
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:CEF220931F3B6AA29A00A731B332F463
                                                                                                                                                                                            SHA1:205FCB21985F2BD1C5A365C3911534A282FEAFC4
                                                                                                                                                                                            SHA-256:06A9619C2C5BF4D4E981E9CD6B19AD3FABA34D4D7DD57E236B880DBD4AB8CDCA
                                                                                                                                                                                            SHA-512:B2816DEF8894117BA6E25C585BA13FE81284F3E970CDC9EC32FF576C0878B4E067F95C4710E59AF13CF22C102333E63BAEF8A3CBB5758D35A0A4A55A0B648CA0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......P.,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............pH/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2689
                                                                                                                                                                                            Entropy (8bit):3.998130087284768
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:BE4E56B56089A097253C046E34C4B0C7
                                                                                                                                                                                            SHA1:34CCEF974C0A21446826308BCC7C97BC1F7B3FA9
                                                                                                                                                                                            SHA-256:94646893EC4F80CF01F8B8105B659B813E76FE3D935CA9F0FB00A86A9FF01BD2
                                                                                                                                                                                            SHA-512:61A95E6991A7CDBB08BB3E653121C3179A9829F94482EEAFE5A62EA914B7B1CCE41FCB6A44A98DEDAEEEDAFFE572AD6E9EF6D0356E6D3F70465F15525E1F8A54
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............pH/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:08:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                            Entropy (8bit):3.985620852678075
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:8C6D0FBF648E971F2ACAFCF3308632E4
                                                                                                                                                                                            SHA1:BABE5818B7C2C70F7357B046782ED0D314895EF9
                                                                                                                                                                                            SHA-256:6D210696DBC6C5B0C62BF0686BF5694BE4088526BA2D9729342118BBB738BE14
                                                                                                                                                                                            SHA-512:6E6B17BDE285DA155CD239231E1F76C2E9A49603B2B1724DD989CC0BBF54BC8436DE2C24CA140502D047FB78786076DE1A9994E7026DA438C2FFB70F7F7BA715
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....e.G.,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............pH/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:08:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                            Entropy (8bit):3.977586552983447
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:BBABEBB86F4DA82C4556CBE6E4ECB826
                                                                                                                                                                                            SHA1:CCBC37BFA66E1D7564DCB57ECFA67FF189488A63
                                                                                                                                                                                            SHA-256:76EA21242FF1884C754D1B5462AD8A7723CB015167FF25847D86F47CBB30D0AC
                                                                                                                                                                                            SHA-512:D5D03D355E2A30FA253620884D820ED369D3B4C2539AC433088F46531FDA76B2B0161C6FB3FF999EE759F27A66289F7FBF3563B857D344063F0A2B4E8BFD76D5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......Z.,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............pH/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:08:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                            Entropy (8bit):3.9850993298391195
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C6D3A46D4B7EDDDA389C004347BDA7CA
                                                                                                                                                                                            SHA1:9E30EF51790FB06036C6861E96709832177FFF89
                                                                                                                                                                                            SHA-256:E767C935B9FC446ED7F86A02E6DF5F1497CA6C7CCF950BFC2AA4224E3289C9F1
                                                                                                                                                                                            SHA-512:EB00FE0386F23213F4FE7500EBFBF8D83AD4D7A72D8A0C9D2EC52B8E40032DABB039B787D493C27D4AFABA5487C10A17CCCA0836E0F669CE174F22840097E553
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....q.=.,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............pH/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2302976
                                                                                                                                                                                            Entropy (8bit):1.105594045445361
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A2C21F15A7F71DE379C7096F3BAE9282
                                                                                                                                                                                            SHA1:96ECD681D5B6594AF83232155FC5905238984146
                                                                                                                                                                                            SHA-256:24AA8DA13B86377F83334939704A6AD677A21D6642E1AF11102AC90D72DC5BE9
                                                                                                                                                                                            SHA-512:0938648AAAB86531072225CF311D9A228AFE6B71CF78C50B8FA41D378FC452088ED8EB438397AF3293E6A9BBE78095CCB517E954C8AF8EF7A2071240F11D11AA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:!BDN..8PSM......\........O..............^................@...........@...@...................................@...........................................................................$#......D......@...........................................................................................................................................................................................................................................................................................................................X.......#.[c/.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):262144
                                                                                                                                                                                            Entropy (8bit):5.330860246751625
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:52A3F0E00C852C2AED0AAA645C4FD009
                                                                                                                                                                                            SHA1:959BB2491BE6D94F4BBE54DA42B35562C22BDAB6
                                                                                                                                                                                            SHA-256:D5A72C1B1A6E1AB63302D0C6A2B4E1396E0323D08CAFC03232B5A5DF5CA75366
                                                                                                                                                                                            SHA-512:8AC97868ECDD0EEEA0DB507E2581A1197895D72D912453064B60EBB782A1E7A6F69EF0E5561B8BC50774AABDDE753CF78B65CD99E335D77204A0B6E782EB0F82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:...P0................&.,........$............#................>........x..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................$.$.......2.o0................&.,........B............#........................................"................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (34957), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):34957
                                                                                                                                                                                            Entropy (8bit):5.07263840509643
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6D7B32B354573D3D26E0B99897458DA0
                                                                                                                                                                                            SHA1:DB67DC04A620E5CEDEBBB84122A1561D31206518
                                                                                                                                                                                            SHA-256:BB30259B2C0B26FB5E2BD4C1524BB4E45840225C159AD8BB10FC12CD59829F05
                                                                                                                                                                                            SHA-512:AEA2E9DBFAF13F1809579FE32E1357D084C28A2A00EDCF964C5809646DA3B937C913DAA8B8AD549D6B6B91F56DA1E656155239B3B89A3D930B3CE3271C518845
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/ipm-aem/css/uhf/flyout.css?v=1
                                                                                                                                                                                            Preview:@-ms-viewport{width:device-width}.uh-container-wrapper{box-sizing:border-box;-ms-overflow-style:scrollbar}.uh-container-wrapper *,.uh-container-wrapper :after,.uh-container-wrapper :before{box-sizing:inherit}.uhf-container{position:relative;margin-left:auto;margin-right:auto;padding-right:15px;padding-left:15px}@media (min-width:576px){.uhf-container{padding-right:15px;padding-left:15px}}@media (min-width:768px){.uhf-container{padding-right:15px;padding-left:15px}}@media (min-width:992px){.uhf-container{padding-right:15px;padding-left:15px}}@media (min-width:1200px){.uhf-container{padding-right:15px;padding-left:15px}}@media (min-width:576px){.uhf-container{width:540px;max-width:100%}}@media (min-width:768px){.uhf-container{width:720px;max-width:100%}}@media (min-width:992px){.uhf-container{width:960px;max-width:100%}}@media (min-width:1200px){.uhf-container{width:1140px;max-width:100%}}.uhf-container-fluid{position:relative;margin-left:auto;margin-right:auto;padding-right:15px;padding
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):822
                                                                                                                                                                                            Entropy (8bit):7.676070374623737
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D3F79A9DE7C3A1D10EC7263080C07652
                                                                                                                                                                                            SHA1:CBEB3295A312F06C06A026672749571C1D8D35E7
                                                                                                                                                                                            SHA-256:83036AA8D7AB8708EA4FE7EDD58816C6E106B956CBC8388EE16BFA343C267F5F
                                                                                                                                                                                            SHA-512:50C35B12EEBD2488DBFF3A58725FCC78B16E3C9FA7FA2C0FBBCB54F686F6F3289AD2FCB6464C4CD2EE3CB898FE80B5506F854D8F765C2DD09C91B8EC7DE30A85
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://damassets.autodesk.net/content/dam/autodesk/icons/printer-blue.png
                                                                                                                                                                                            Preview:RIFF....WEBPVP8X........d..d..ALPH.......I.i[}..m...m.m.m.m.8...>..p.6."9...... S..i..].V.$...,z.*.....pW:k....C.._.+.~.r.....s......\....+....U}..<.r.yN.Y......9<...[...Q...2.R%L...E.~r..6.x.z..Z^o.....$\P.....J......W5....r/."*../..F..`...Hr..ZU....N0x..o.$.b-...=fF.^....;....Q.....2..?.v..L..B+..p.......<..dRW....q:..X....i...90.)f.8X...Y./...Q.zxUx...{x.Kw0...u#........?....<....7.KQQ....@..-....{.....S...%r.Cq.^...xn........].....]r.....3I.j.3. .&....1S.]........@D.Z...&.....D....G.O..(.d'.....2...rs#s.54.ug.w-.M.yL....t.....VP8 ....0....*e.e.>.l.R(&$".R.....c...b...~...b./&.u...&.RO#.7e...Ch...:.}RUX.jZ....(.!.......cdya?.)_I:I..LZ.>.G.0 ....[.&...f......=3........8.........:....@..)..e..>p;.aE..r..].P...MA..X.H-/.v..?d....t;........EEo..6...Y.sC.4..,...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):488
                                                                                                                                                                                            Entropy (8bit):4.841686487844174
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                            SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                            SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                            SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):130945
                                                                                                                                                                                            Entropy (8bit):5.285651029582867
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3DAC5D1EC088EA530725DFE7974DBCE3
                                                                                                                                                                                            SHA1:E726CCF8DDED3D9A9D5AAD3CD92D547236694098
                                                                                                                                                                                            SHA-256:ED714D8B77344E250E48D2EB73FC7737D860C1F3723905036EA47F314BCDB764
                                                                                                                                                                                            SHA-512:0682634A92033801BBAECADEAA051684E246FC0FE10963134CB7A8D6DBF04ACCFE309413D2A064B994F9258AFF549A5AB801E53BC309801F91D6794E3C917276
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240925.2118/dotcom/clientlibs/clientlib-dependencies.min.js
                                                                                                                                                                                            Preview:/*! For license information please see dependencies.js.LICENSE.txt */.!function(){var t={10628:function(){!function(){"use strict";!function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;const t=HTMLElement;window.HTMLElement={HTMLElement:function(){return Reflect.construct(t,[],this.constructor)}}.HTMLElement,HTMLElement.prototype=t.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,t)}()}()},2575:function(t,e,n){(function(){"use strict";var t;function e(t){var e=0;return function(){return e<t.length?{done:!1,value:t[e++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(t,e,n){return t==Array.prototype||t==Object.prototype||(t[e]=n.value),t};var o,i=function(t){t=["object"==typeof globalThis&&globalThis,t,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n.g&&n.g];for(var e=0;e<t.length;++e){var r=t[e];if(r&
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):290
                                                                                                                                                                                            Entropy (8bit):4.937919634188137
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D6AF0A412E23AD6B2F507DD58D8941F5
                                                                                                                                                                                            SHA1:CD5D7914548C1138D063152AB396BAFD003B4A25
                                                                                                                                                                                            SHA-256:422A7637A06CD3A09BB4D2F1EF63A505891B48AA40A696107647240664B10C6E
                                                                                                                                                                                            SHA-512:AB72858E75DE35DB25C04D796C773021671EF5FAC7B9FF3F6FAEC598E5FB32E2952BFC55448E7BDC3397E5EC43EF33C679B7191D95F3D7A270AE189BBBFAFEEE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/utility/caret-down.svg
                                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="utility/caret-down">. <path id="stroke" d="M18 9.5L12 15.5L6 9.5" stroke="currentColor" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>. </g>.</svg>.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):277470
                                                                                                                                                                                            Entropy (8bit):5.545336491510525
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:450F29AD3F56B7940750EAA332DA64D1
                                                                                                                                                                                            SHA1:3F5C585C15511B5DF5AC554969305385B4591089
                                                                                                                                                                                            SHA-256:510406CEF1087A6EA443363E00972BB12FC649A49F5F2EBC6E2F7139462DF84A
                                                                                                                                                                                            SHA-512:EAD93394303269C4FB3093DE2B3E63370AAC81A83D6552F3593C40FB7DF87A10263166CE4FF02417FDA3A88A66D4A38554543B0088A2894DF946F0E34BC687CB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-967853806","tag_id":15},{"function":"__ogt_cps","priority":5,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1117)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3116
                                                                                                                                                                                            Entropy (8bit):5.33191260599747
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D23E7EBA438014227EC004FDAD43A42E
                                                                                                                                                                                            SHA1:B452081B308617E6359E1F07607222AF5670BC35
                                                                                                                                                                                            SHA-256:A16083B5171E53E5DC1F85FCD82F5C7D84CB3DE8EFB72630E0B64771261E79CC
                                                                                                                                                                                            SHA-512:18C5F2868AFC62C6C0E981B03E05D577994A122B23C6DDBA79571754691D6C1A55EBA1F6E4B5E1B50CD3B4C8DCEA91132EED19DEA9F18EB437358D103B8B74C9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.1285.js?utv=ut4.44.202410011339
                                                                                                                                                                                            Preview://tealium universal tag - utag.1285 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (903)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12478
                                                                                                                                                                                            Entropy (8bit):5.216607891882299
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:5AA59BE2AC8D0C416557E22A76FAA222
                                                                                                                                                                                            SHA1:D1B21D350226F389F05F351F14494B777A81D3C9
                                                                                                                                                                                            SHA-256:7F03E03A9D379210FDAD2B96B1B7F853069593F97E441B3CB9B080075BD3C1C0
                                                                                                                                                                                            SHA-512:E74A76876996ADDB553444E0524756C6E8B641BE6CD85061D657873AACFB0B737807529832D0C47845F0D6C40539881903F00DC6EF0E42571157CD7433366702
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://ipm-aem.autodesk.com/content/experience-fragments/content-services/universal/global/en/flyout/master.content.html
                                                                                                                                                                                            Preview:.<link data-spw="style" rel="stylesheet" href="https://swc.autodesk.com/ipm-aem/css/uhf/flyout.css?v=1"/>.<svg display="none" xmlns="http://www.w3.org/2000/svg">. <symbol id="icon-svg-uhf-download" viewBox="0 0 16 16">. <g>. <path d="M14.9 11.6v3.3H1.1v-3.3H0V16h16v-4.4z"/>. <path d="M8 12.5c.1 0 .3-.1.4-.2l5.1-5.1-.8-.8-4.1 4.1V0H7.4v10.6L3.3 6.5l-.8.8 5.1 5.1c.1.1.3.1.4.1z"/>. </g>. </symbol>. <symbol id="icon-svg-uhf-education" viewBox="0 0 16 14.086">. <path fill-rule="evenodd" d="M8.153 7.967l-4.546-2.69 4.722-.661c.355-.073.618-.284.618-.541 0-.317-.394-.575-.88-.575a1.168 1.168 0 0 0-.531.128L2.1 4.386l-.4-.238 6.146-2.993 6.461 3.276zm3.529.8a4.208 4.208 0 0 1-3.51 1.8 4.581 4.581 0 0 1-3.5-1.733V7.175l3.2 1.893a.544.544 0 0 0 .551 0L11.678 7.2zM16 4.386a.544.544 0 0 0-.3-.472L8.1.059a.547.547 0 0 0-.486 0L.307 3.611a.546.546 0 0 0-.039.961l1.36.8v8.71h1.091v-8.06l.859.508v2.3c0 .819 1.988 2.824 4.594 2.824 2.653 0 4.593-1.982
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):276484
                                                                                                                                                                                            Entropy (8bit):5.545364455514169
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:DA9C7842370C63E9CFB16F9365A3A1C7
                                                                                                                                                                                            SHA1:5C61B696722C999BB28983F025C5401AB2C48801
                                                                                                                                                                                            SHA-256:2D09BE675F83613CB5B1B7971156617EAE82A11A4E795FC2A0BAF6EECF55CA91
                                                                                                                                                                                            SHA-512:31545DE4BBC35E3BE9C84919DB46A5799A393FC5B5B19006114062E1AA0341CE0AA22A592045AA094C86BF08C7874FDE5AC26BFE8F95F087DF1ECF7DDE485AD0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-1014735949","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):104319
                                                                                                                                                                                            Entropy (8bit):5.418130278127193
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:59DAAEFBE3C5725B6DEDC0B71B9F5F64
                                                                                                                                                                                            SHA1:C74EB9129886F5AD708D555496A153C8F59D27AF
                                                                                                                                                                                            SHA-256:BAA575EA757C7D27E4C1EC33C28D8AF39570E53D85A6CACF8D82DE04AFF8419A
                                                                                                                                                                                            SHA-512:2354567D44994DFC9DCB9A076C9CE013894FAB33A2612FC8428E8495E6AFC740AE83DE7DA623B0D0D4D3971C0E762EDDF7439FC1B36FF01957C3BC0362DBD599
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://siteintercept.qualtrics.com/dxjsmodule/CoreModule.js?Q_CLIENTVERSION=2.14.0&Q_CLIENTTYPE=web&Q_BRANDID=autodeskfeedback
                                                                                                                                                                                            Preview:./*@preserve.***Version 2.14.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,ge
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2969
                                                                                                                                                                                            Entropy (8bit):7.693889869741921
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F70092444BECACD836B1AE36FD673BA9
                                                                                                                                                                                            SHA1:8F1EF515BF3CF7BFB8AA49F9C40A75B20F93D328
                                                                                                                                                                                            SHA-256:0341C754F5AAE970F4B88FC5AD562E8A7C5D0F21C4E80CFAB70338A47584A15A
                                                                                                                                                                                            SHA-512:3079A7DB7BEC3656C0F7DCB005E40F4A9C4D32EFAF2BA944A4F72AF27732B3942EB5EB17700D75D6B27E22FFCEBDDD3DDB3DE33B23A27CD0F47D63E461B1684D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://damassets.autodesk.net/content/dam/autodesk/www/universal-header/flyout/architecture-engineering-construction-collection-uhblack-banner-lockup-364x40.png
                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................y......... ...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......l...(....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......l...(....pixi............ipma..........................iref........auxl..........mdat.....!ms..2...`.h..0...KB.|A@...n[T..G/.! &Y`...}b......c.#.,K.IT.&..jI..Y^....o...T.d.........F....&.:.Z.^2."|..|%!9.....hx{.u.S.Q!.<.>..@........ ......}...).>...Gx......e..3.O.D.)+....E...6k..]n.7..c.w......%...........c\..".x4[.......,....kS.K<..N....Y.q:.U.8.T.....Rtnc.s....jc.d."...V|:nD....Zh...#....s..d.....O7......{H...-r..C. J..Q.x_..\>.}rMNr...=....i........r...&I..A..J-'..Ab.w*.........3...r...r9...=M37....t...Q...9.A.......t..'T.J.q....R..f...oC...)Q.=n...xW"..fbP..k,#<.&EW..Wi..L..jN<.#.R!;s.....s..)......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):276484
                                                                                                                                                                                            Entropy (8bit):5.545383234562192
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:CD21ED1666B62FDE0987DC79FAC902C3
                                                                                                                                                                                            SHA1:51038FCF76B89EE45FED71E0B9C844B7C7A3D631
                                                                                                                                                                                            SHA-256:AD0288F628BE4C24976505B4CB8B84CEC91D68151469061BAAE7E7B1B91EEE5B
                                                                                                                                                                                            SHA-512:85D11691D1AD8D2FB31A56C48D0D5B09EFC5EAA5F40BC35D5A665D199FBD05D836C72D7349ABDA78C00FCD665754C37BAE968D17AA9E1FDA3CB68F0AB04B48C0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=AW-1014735949&l=dataLayer&cx=c
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-1014735949","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):223709
                                                                                                                                                                                            Entropy (8bit):5.544914886913067
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:CDA8D836E71C43EE968DA1D50D27709C
                                                                                                                                                                                            SHA1:DFD9D2D823A5BA170B03BED78DFF4F8B22699374
                                                                                                                                                                                            SHA-256:2EEB1E2E7A3818BED6B79E400816FDAA64B54A8C48B6F1B7C6ABE445104A8678
                                                                                                                                                                                            SHA-512:0CBC39F724ACBB085209FAB06DEF8358B5E8F9351DAB72CB181A649DDD2A3AF5F264BAC5D337974BED8CA81A00C601B96A0478F4B07AA8952FA38815E000828D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-6038712","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2502
                                                                                                                                                                                            Entropy (8bit):5.209246161117283
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:7E55D788C6A810532B58F4038893C569
                                                                                                                                                                                            SHA1:32FDDB1055090421A53282F58566F4D678BBE8BD
                                                                                                                                                                                            SHA-256:2B2C4102CED24AF0F75EB6C8905DDB138BB48AC85DE62F87371FB6174CC32EE2
                                                                                                                                                                                            SHA-512:4CF28FFDC2D7AC204F32D6E108044FE9AA833FD57FF4EB76563E493B88CD2AD213B90D1F7EC06A6941AD4DDB9F97755B3F36DCD7944B41EBFB8C6586E6EDB253
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.1957.js?utv=ut4.44.202410011339
                                                                                                                                                                                            Preview://tealium universal tag - utag.1957 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..var uetq=uetq||[];try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onrea
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2135), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2135
                                                                                                                                                                                            Entropy (8bit):5.783538572757445
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:29D264DCDC0DC3AFE252DE1DA4B3EA13
                                                                                                                                                                                            SHA1:93AD58E0732DADE15AA0AF7502C69B03439F70B1
                                                                                                                                                                                            SHA-256:C4FF310541B2328C469284AB67EBEA3F4134F856341620E16496481514D90F48
                                                                                                                                                                                            SHA-512:8A4F48636ED85F0506C144A7DE5C7DF8EB4D6B0BBBFCDB55E0AF3D2D16152C549D53508A78CB377FFE7F18896DD92859E57C73B6437F276396C940EFAFF21C8B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1014735949?random=1727806174319&cv=11&fst=1727806174319&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm&ref=https%3A%2F%2Fclick.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Statement%20English&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1206873144.1727806173&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                            Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1206873144.1727806173","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1206873144.1727806173\u0026ig_key=1sNHMxMjA2ODczMTQ0LjE3Mjc4MDYxNzM!2sZyPH4A!3sAAptDV4gVey9\u0026tag_eid=44804419","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sTTRU8w!2sZyPH4A!3sAAptDV4gVey9","1i44804419"],"userBiddingSignals":[["6519439188"],null,1727806176192289],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (31988)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):70103
                                                                                                                                                                                            Entropy (8bit):5.350960946609932
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:459A293140296A7DD51DABE839A65DD0
                                                                                                                                                                                            SHA1:845297A9FCE629C6717ECE092449F242AAAEEBF3
                                                                                                                                                                                            SHA-256:13122B3FD48D530470D735824C63B0B25A895931F5728921F8CC1EB5848FE2BA
                                                                                                                                                                                            SHA-512:2073062401E4C141A83A4AEB1641FFFBEB87FA89C91C05059D6A60E5EE08522E9D889C72D16529153A4F96DE10B63F4E17B50AB661483D24D5E59833171FB970
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://adservice.google.com/ddm/fls/z/dc_pre=CPPG1Mrj7YgDFWWc_Qcd9h0slg;src=6038712;type=webhm0;cat=nacmpnpg;ord=9894007366123;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm;u9=en-US;u11=adsk%3Aen%3Acompany%3Alegal-notices-trademarks%3Aprivacy-statement;u13=desktop;u19=www.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement;u28=pageview;gdid=dYmQxMT;ps=1;pcor=1793147534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1225)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):8455
                                                                                                                                                                                            Entropy (8bit):5.2853763924586445
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:CEA3B4BCB33E56ABDCC4972B59346D6D
                                                                                                                                                                                            SHA1:D29CC4237B8C5088ECAE6846C798B7EF3179AF3E
                                                                                                                                                                                            SHA-256:46698117DB96914EC0DF943045B13A4D4D806DF42A3A719D8A9DC6B2E6E76CD5
                                                                                                                                                                                            SHA-512:9A3F5511796186DA16269938519BB607E8DFFE5370E88C11676E17E5282FE1D931C1BA884635766722CAA2A26C39B74E73030F239F2B14464968129081AA7E20
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.3513 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagN
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (589)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):947
                                                                                                                                                                                            Entropy (8bit):5.473545287861533
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:8B8795562CE85F4946F8845CA1F13F98
                                                                                                                                                                                            SHA1:9CCF90FFC2990D0E0599F383F181CCF2664D5844
                                                                                                                                                                                            SHA-256:DFFE6F3A9D5FF1842335A0683AE61E9C6A4E5709124F54C09D89017F42FBCA6E
                                                                                                                                                                                            SHA-512:3F940D99A1AA7F70BB9E70AE3977666F9CB96948367B262E6BB76C202F420DB768FF39C5854D31ACAB84625F7E7D63B845772926639BFCBCDDDDBB439290B201
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://match.adsrvr.org/track/upb/?adv=bhvz0fi&ref=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm&upid=p0a41u8&upv=1.1.0&td3=https://www.autodesk.com/company/legal-notices-trademarks/privacy-statement
                                                                                                                                                                                            Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=N2RmMGZkMmEtNzhmNS00ODdmLWJlMTctYTZiNzNhODAzNDE4&gdpr=0&gdpr_consent=&ttd_tdid=7df0fd2a-78f5-487f-be17-a6b73a803418","https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=7df0fd2a-78f5-487f-be17-a6b73a803418&gdpr=0&gdpr_consent=&expires=30&next=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Frubicon","https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=7df0fd2a-78f5-487f-be17-a6b73a803418"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1251
                                                                                                                                                                                            Entropy (8bit):5.43076853772861
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:CB731CC5C2BD9F31D6BFEB19F3C8B1FF
                                                                                                                                                                                            SHA1:16ACA1C951A03EDD875B99BB8D04F01FA19104AF
                                                                                                                                                                                            SHA-256:5206536707C84BAA892D3C3231B351985EE828CB8B9C0BD8DB42CD3363995FC4
                                                                                                                                                                                            SHA-512:61A3C5029F6AA6D1EA60711B5BFBE4DF989F8EFB1999919B017C5391A537F5D9245E72184298A8DDA85CFCB92ECACAEA34ADC6C485B04C72AB9CF0AB33B0D976
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r908. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},h={CLICK_LINK:"CLICK_LINK",.VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.marketo.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):402517
                                                                                                                                                                                            Entropy (8bit):5.4093285097663335
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:DF8B5D96BABFC1206496E561B8AEA1AB
                                                                                                                                                                                            SHA1:D9E0BEC1D7D8CFE2EE2B47EA9E1F7E6B7EBCA6BF
                                                                                                                                                                                            SHA-256:E4C7543F2D539A40ACE9161C8703114D9A93E350A3F292B1AB9B19EFB9D6F8F5
                                                                                                                                                                                            SHA-512:7B19D34EC998FA8916DC5349C7CBF7C1F7A23AB0C03E63E5F9BF2BC38E175B818F4EAC8289E4CDDCD47B96782B31F55F0D824DCEE29E087A47FBEF6813EE2E71
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/web-mfe/universal-header/v1/app.js
                                                                                                                                                                                            Preview:(()=>{var e={2886:(e,t,n)=>{"use strict";function r(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function o(e,t,n,r,o,a,i){try{var l=e[a](i),u=l.value}catch(e){return void n(e)}l.done?t(u):Promise.resolve(u).then(r,o)}function a(e){return function(){var t=this,n=arguments;return new Promise((function(r,a){var i=e.apply(t,n);function l(e){o(i,r,a,l,u,"next",e)}function u(e){o(i,r,a,l,u,"throw",e)}l(void 0)}))}}var i=n(4264),l=n.n(i),u=n(5466),s=n(6116);const c={local:{searchMfeUrl:"https://universal-search-stg.autodesk.com/universal-search-field.js",requestTimeout:6e4,apiUrl:"https://ipm-aem.wpecs-qa.autodesk.com",userCountryServiceUrl:"https://akamai.tiqcdn.com/location/location.js",defaultLocale:"en-US",autodeskDotcomGermanSiteUrl:"https://www.autodesk.de",notificationMfeUrl:"https://dev-manage.autodesk.com/static/cdn/mfe-alerts/static/js/index.js",ldClientSideId:"6036b69f2552dd10cf829f40",meMenuStaticLinksUrl:"https://sw
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):377
                                                                                                                                                                                            Entropy (8bit):5.136882666629047
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:DAE61B81D81F4DF655720D55C8FF5C8A
                                                                                                                                                                                            SHA1:715BB6CBDFB2276BD6BFF29A1DF66181621AE340
                                                                                                                                                                                            SHA-256:B706FBFDD12BBD4F61C0B7050EEE28C26F782532D38F8EC6EAE68C621FCF4587
                                                                                                                                                                                            SHA-512:6EFC4F2A9024380C3621DA817B3B85A9C92A1DADF1707965337AEBE3C09163FDC936B858F7AF3F74AF36B9BA4398E779556A7055C46CABAAFFDE9D93111C6E17
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg">. <style>@media (prefers-color-scheme:dark){path{fill:#fff}}</style>. <path d="M.172 26.886l19.595-12.19h10.165a.593.593 0 0 1 .593.596.515.515 0 0 1-.277.499l-9.625 5.77c-.625.374-.844 1.125-.844 1.688l-.01 3.637H32V5.752a.75.75 0 0 0-.782-.751h-11.67L0 17.137v9.749h.172z" fill="#000"/>.</svg>.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (514)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):752
                                                                                                                                                                                            Entropy (8bit):4.990924945609304
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:64E934D0A16266574945C8FB92E68316
                                                                                                                                                                                            SHA1:56CD0C08E7BF1A5F363EC4BDAFB6C926814713EA
                                                                                                                                                                                            SHA-256:C69737729BFEFFAD46E66417ED01BFF74A95B62B5265ABAFE011777F5D87F09F
                                                                                                                                                                                            SHA-512:7E081FE5EE56D7004B978DE357B144283732AF1D16590FAB90E9C7D8441C1C88B2940003F70EF2BF28DD9269AE65087A8D21E3A42D8EAA379CE97FEFFFFB1298
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};CQ.CoreComponents.container.utils={getDeepLinkItemIdx:function(a,b){if(window.location.hash){var c=window.location.hash.substring(1);if(document.getElementById(c)&&c&&a&&a._config&&a._config.element&&a._config.element.id&&a._elements&&a._elements[b]&&0===c.indexOf(a._config.element.id+"-item-"))for(var d=.0;d<a._elements[b].length;d++)if(a._elements[b][d].id===c)return d;return-1}},getDeepLinkItem:function(a,b){var c=CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b);if(a&&a._elements&&a._elements[b])return a._elements[b][c]}}})();
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (303)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):304
                                                                                                                                                                                            Entropy (8bit):4.384811557196553
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:079CDC5E5E5D9A2EF7FEF3DC5859C076
                                                                                                                                                                                            SHA1:88A7707CA4FDA8562A07530CFB01584793303A0E
                                                                                                                                                                                            SHA-256:6B56C0EFBD86ED187D34102570AD5D83FF0670B52F3A5E65077F1093B6729838
                                                                                                                                                                                            SHA-512:1A72DAD56216B9C596CB21E16D0B0CE278F0C00491BA5D42D7BC7B83B5BC119042A407028D843595D0B634B4804F47160936F6E3CC52D3DE0349A94EF09DE1B8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/web-mfe/mfe-product-price/app.css
                                                                                                                                                                                            Preview:.mfe-product-price--regular.before-discount{text-decoration-line:line-through}.mfe-product-price--billing-plan{text-transform:lowercase;padding-left:2px}.mfe-product-price--regular+.mfe-product-price--promotion{padding-left:2px}.mfe-product-price--promotion+.mfe-product-price--regular{padding-left:2px}.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5201), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5201
                                                                                                                                                                                            Entropy (8bit):5.876659464449269
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:0D1D280D9E04D8C34B51B589285EA167
                                                                                                                                                                                            SHA1:A6E1B32ACDD673180602A604EEBB75776B4C9FB4
                                                                                                                                                                                            SHA-256:F160A9AF694B3564E46B6F5979EE8898608EF646D9441B5E00A3824535127A90
                                                                                                                                                                                            SHA-512:54B120F3BFB75D53A1E5A3C308C8B9632A8F96AB623E63A4E03079F60D9C4A3D3869D10BD281072BDEFB84A2E22D6F3687E927D221FB4523F12ECC920BFE1624
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/967853806/?random=1727806172637&cv=11&fst=1727806172637&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm&ref=https%3A%2F%2Fclick.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Statement%20English&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1206873144.1727806173&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1991)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):599968
                                                                                                                                                                                            Entropy (8bit):5.502907101536215
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1009E0D61682146BF2E5181F25403CE2
                                                                                                                                                                                            SHA1:3F57DDDA4903DE022C7C8E457E64ADDF01D8695E
                                                                                                                                                                                            SHA-256:5EB12B622A04AD17500E4E00B79B22E37238791F3B5D80289D662AC7B276699C
                                                                                                                                                                                            SHA-512:2CB33ABC47489B6B7064FF473228BB82272AABF1C12ED1EFFA3735A6F8B19AE66943AEC3282DBA6310A883BD269424227DA603E703763B30557DC0F0DF8FF240
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.loader ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;try{try{window.utag_cfg_ovrd=window.utag_cfg_ovrd||{};if(location.hostname.indexOf("www")===0&&location.hostname.indexOf(".autodesk.com.cn")>-1){var env="prod";var prof="global-sites";window.utag_cfg_ovrd.path="//tags.tiqcdn.cn/utag/autodesk/"+prof+"/"+env+"/";}}catch(e){console.log(e)}}catch(e){console.log(e);}.if(!utag_condload){try{try{if(document.location.search.indexOf('tiqPagePerformance=true')>-1){var tld='.'+location.host.split('.').splice(-2).join('.');document.cookie='adsk_waf_debug=on;domain='+tld+';path=/';document.cookie='utagdb=true;domain='+tld+';path=/';document.cookie='adsk_waf_dev=true;domain='+tld+';path=/';var ts=new Date().getTime().toString()+'_init';window.analytics=window.analytics||{};window.analytics.eventLogTiming=window.analytics.eventLogTiming||{};window.analytics.eventLogTiming[ts]='Tealium
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):579
                                                                                                                                                                                            Entropy (8bit):5.218352581828981
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C8FCF2FD0529340B7FF25655802D37FC
                                                                                                                                                                                            SHA1:91109F50FB17BD8FA7BBD7DD543C6AEAA557C970
                                                                                                                                                                                            SHA-256:1AC2BC8F8EB95613A8F158B96511A47AB11B9AE0B41E259C6D9DD8EBD46D90FE
                                                                                                                                                                                            SHA-512:1A96CD3BE05C0E4C21D159D9C08CD4FFFCCC46221B0F096F532D5B0972DA352590AE7DB519BDC0591E2950187A2C43A5B13AB3B09F178ED1E5541AC327E4F373
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://app.launchdarkly.com/sdk/goals/6036b69d2552dd10cf829f3b
                                                                                                                                                                                            Preview:[{"key":"cab01c1b-1a31-411f-8e6a-2b298b013ae5","kind":"click","selector":".uh-top-right-container .uh-search-container","urls":[{"kind":"regex","pattern":"^https?:\\/\\/(?:www\\.|(?:[a-z0-9\\-]+(\\.))+)?autodesk\\.[a-z]+(\\/.*)?$"}]},{"key":"2c9a314b-4e8f-4947-8dd3-43de1d6fdfd6","kind":"click","selector":"uh-search-container","urls":[{"kind":"regex","pattern":"/*"}]},{"key":"9636a003-2738-4db0-a7dc-e3c634155332","kind":"click","selector":".uh-search-container","urls":[{"kind":"regex","pattern":"^https?:\\/\\/(?:www\\.|(?:[a-z0-9\\-]+(\\.))+)?autodesk\\.[a-z]+(\\/.*)?$"}]}]
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5202), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5202
                                                                                                                                                                                            Entropy (8bit):5.882445121935488
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E9CB33FE5F6C3FFCD859A3A1F1AF08CD
                                                                                                                                                                                            SHA1:4B1069EB00C3D4358252A03FDB1A8EF3E2917ADB
                                                                                                                                                                                            SHA-256:9B1EBFC14C97FDCA672441579B28F0A43BE4ACF81DD6C02B0C70F1687D52A868
                                                                                                                                                                                            SHA-512:4FD54105CFF442A241F15399CBCF212CA97EF58432D3172BBDF069C61135721F84D7C32D0F92EAA19BCB4C7E798ACE5EB03774759EC22AEED53BC765584F489C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5201), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5201
                                                                                                                                                                                            Entropy (8bit):5.88116194909763
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:2C8692B4DD786CDE910E0F08DFD3E4EE
                                                                                                                                                                                            SHA1:F5C85B302FA7A8D8AA692A81328D333CD56A3A2F
                                                                                                                                                                                            SHA-256:B4CC82B0585ADD275D9DDEC79D2936F91993E40DDF9B2254ADBFAF17366DE159
                                                                                                                                                                                            SHA-512:35F991249943C515B871426AE7BD932E452889FAB715712FD5133A22153C9A228FDA66BBAB5739434A503A6AD2A1334BB0781DEB37002C8941C07664F75688C5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):565511
                                                                                                                                                                                            Entropy (8bit):5.560017979721885
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:5C2E0FDBA77F6BB72461B416A5B6F0E5
                                                                                                                                                                                            SHA1:ABBEC250218CC777DBADD042A427B75CE585D3C1
                                                                                                                                                                                            SHA-256:369EA983BD4A7AA1EA1A9EC6ED28FBC669E4CDC1970BFC4169D27461CE803160
                                                                                                                                                                                            SHA-512:B54AA2996DFC6BC1FF9AD0F46E4D346DFA6E8372B61F79850081500FD1DE7978FDF6476086EEB639359F3DD57CA6ADC17DB3DB458672E6758692FD134347CA78
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://autodeskfeedback.az1.qualtrics.com/jfe/static/dist/jfe.5c2e0fdba77f6bb72461.js
                                                                                                                                                                                            Preview:webpackJsonp([35],[,,,,,function(t,e,n){"use strict";e.__esModule=!0,e.default=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}},function(t,e,n){"use strict";e.__esModule=!0;var i=n(192),r=function(t){return t&&t.__esModule?t:{default:t}}(i);e.default=function(){function t(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),(0,r.default)(t,i.key,i)}}return function(e,n,i){return n&&t(e.prototype,n),i&&t(e,i),e}}()},,,,,,,,,,function(t,e,n){t.exports={default:n(356),__esModule:!0}},,function(t,e,n){t.exports={default:n(296),__esModule:!0}},,,function(t,e,n){"use strict";e.__esModule=!0;var i=n(26),r=function(t){return t&&t.__esModule?t:{default:t}}(i);e.default=function(t,e){if(!t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!e||"object"!==(void 0===e?"undefined":(0,r.default)(e))&&"function"!=typeof e?t:e}},function(t,e,n){"use
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2825
                                                                                                                                                                                            Entropy (8bit):7.812811207697456
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:9FFD2DEC83FA5FAB2BEEC90239CFC85C
                                                                                                                                                                                            SHA1:A3049F5B0A29764A7CB5CFF157B2F907F98B51A6
                                                                                                                                                                                            SHA-256:3FFD0606DE2AE1B4F8C608FEBD24DEDD8DE2B5690D5EF8A7E3B446F6E00BED39
                                                                                                                                                                                            SHA-512:F09048E707CB03484B71AAA6DEDC79C6FEDD31CF9EA3CEF44FFECC67AF564941566AAA496DABE442AFEB426F3C519E2AF43C3CE94D334FDFFD66F7C9773C5702
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://damassets.autodesk.net/content/dam/autodesk/www/company/legal-notices-trademarks/privacy-statement/company-banner-1580x350-v1.jpg
                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...^....pixi............ipma...................mdat.....*1]u.....2.......q@.^.R.-H..cy.:BM...Z3....r...x.D .b...k{. /]7..S.=..l).m...W.....Y...=.;.U..S?...f...?...5"*.......="...RJ)$n...xK.W.."P.A..B.W.)%......`....k..!am....^..E.'.x'J.....%...}w.9.r\.=...w..D..q...<..~.y.O..g.........N......$y..,.......f...O..d|..6..Vm.Y..q..mu ;'l.E.KW...y{u...TxcC.^.....#....OF..Q.(.J.........)S..tl./.Z.N$?....m.E..&.D$a..R......&./..v..s...2..........c......u4.;7:}.J.p..eIO..... ..=L...$.......!.........2......;.1!.%..... ..U.5Lx....Y..G4.m..S.P...C.v....>.d.;....A.....$...9".c.xE.dC...Y..9...G....8_.<..3p%'.I...p.0.t...;X>.ns..(CS.0.1>.....f.x..O.j..YP........&SzI.[..D...........n[.}.%..j..y>....z!.0z.I&@....."..7-.y..Y.!..5..\......)eu
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 250 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2310
                                                                                                                                                                                            Entropy (8bit):7.867702104698342
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E3392AB9E83F1EC102DEC59F367C00EC
                                                                                                                                                                                            SHA1:B4F8AE659D6BD5BA8E9BD061B001921D71DF88A6
                                                                                                                                                                                            SHA-256:B36498F024D2C98A9FD4B452284402B40F9BB442B277DE83958178004BAFA7DE
                                                                                                                                                                                            SHA-512:4A4289DECE8862E5526F7BFF34ECD1CF7FA69660A1D4610BF6A0911FBE89E3ED90004D298E65006DFCDFCC4FDB2B54EEE4C9CA82E1F17B13A7B0A4571A2CAD45
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://autodeskfeedback.az1.qualtrics.com/CP/Graphic.php?IM=IM_5hVbMx5Yz4dZX4a
                                                                                                                                                                                            Preview:.PNG........IHDR.......2.....uW......pHYs..........+......IDATx...q#....l....\..\....XN...8/.X.6..9......w..v..G.,'....i8.n.3...._.kkEL.3..4...0..0..0..0..0..0..0..0..0..0..0..0...M!.d...pi.......A...\.z.;...!R.....V .}....3.................E^s...................`........(........3....p{6.uV.r......2.....\I.I~. .@r.x..O.#}g4e='u*......_..Q.. 7.-.y....kJ....'..K..Cx....7.7.b!y....\^..|..M.d...........dO.>!.cm..P.y.YZG...m.$...|.0w}*R..o....i)l.Ny.`{.c...l....?......F..].=.@6..I.....1r&........l,...&.9c]..u.T.3._47>.=3..U3.e...d..s..9O. ...9/.z..\.$?"...O.Pv.....3...=../.k.oh......F.y.'F....P.-.d.. .n......YJ.|b..Q\.k..]w.N......Q.p.....;.9.s.!RG.......U...3...g.a..........r.z....v!.....f...\......+.\Q.......uO.!Ee.d.G.5V.2f..8.C.5.w.u....%.I.g..}e..MeU.S..u......&..%.....]...G....G....6EY...a.X.5.u.$e.%.....\.w8u..dB....>..S......3.&....M..O..Uw......v.%...9.C)..V.H.3...`=C..x...+..sn.[.}R+...'.H....w...~..Z.....4....8.j.{.+.52{....NL
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1629)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):195982
                                                                                                                                                                                            Entropy (8bit):5.613594155329224
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:303FD0C9D712B3A45373A477ECA8682D
                                                                                                                                                                                            SHA1:73C5D0CEACF0B2039EDC01916F0CA0DF466BBAFF
                                                                                                                                                                                            SHA-256:882A2DA08A715EE6BD0F9573A3639CD0EE83C205E84BAF12778C51CE5EC04BFA
                                                                                                                                                                                            SHA-512:6DE3D7431F9981E71933FBC8AFC78B909D3C25D174EEA1DBC1FC753D3FB08106B074812BAEB5137ACCBB820D4A6A2BCE65E02E1E9565DF0A6F14092224B089BB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(function(){function Ia(){Ia=Object.assign||function(a){for(var b,f=1,k=arguments.length;f<k;f++){b=arguments[f];for(var p in b)Object.prototype.hasOwnProperty.call(b,p)&&(a[p]=b[p])}return a};return Ia.apply(this,arguments)}function fb(a,b){fb=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(f,k){f.__proto__=k}||function(f,k){for(var p in k)Object.prototype.hasOwnProperty.call(k,p)&&(f[p]=k[p])};return fb(a,b)}function nb(a,b){function f(){this.constructor=a}if("function"!==typeof b&&.null!==b)throw new TypeError("Class extends value "+String(b)+" is not a constructor or null");fb(a,b);a.prototype=null===b?Object.create(b):(f.prototype=b.prototype,new f)}function bb(a,b,f){if(f||2===arguments.length)for(var k=0,p=b.length,z;k<p;k++)!z&&k in b||(z||(z=Array.prototype.slice.call(b,0,k)),z[k]=b[k]);return a.concat(z||Array.prototype.slice.call(b))}function gb(a){var b;return function(){if(b)return b;var f,k,p,z,M=-1!==Fg?Fg:(null===(k=null===(f=Fb.dT_)||void 0===f?void 0:f
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):741
                                                                                                                                                                                            Entropy (8bit):5.388391209442296
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D4A1C3F9DA580D8DD0B4B1823C4EC2DB
                                                                                                                                                                                            SHA1:D88A48100C417E0CA28E14334A8204FBD06025AF
                                                                                                                                                                                            SHA-256:0F4CF7E6CFFC2F84E5F54B25A9FBDAA07668B6556ABA174EE15F651F6E389429
                                                                                                                                                                                            SHA-512:1D28121D8AF2CEA4609888920EC5B14333070BCF1A7F4AD95B3BE5A66C1417A7A42E59720B760C436E623201D371BEEA53432B69003FCACB358CB74EB6A38021
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">.<g>..<path style="fill:#4E4E4E;" d="M19.8,4.9c-0.1-0.1-0.3-0.2-0.5-0.2H4.7L3.8,0.5C3.8,0.2,3.5,0,3.2,0H0v1.2h2.7l2.5,12.7...c0.1,0.3,0.3,0.5,0.6,0.5l11.8,0.1c0,0,0,0,0,0c0.3,0,0.5-0.2,0.6-0.5L20,5.4C20,5.2,20,5,19.8,4.9z M17.1,13.2L6.3,13.1L4.9,5.9...h13.8L17.1,13.2z"/>..<circle style="fill:#4E4E4E;" cx="7.2" cy="18" r="2"/>..<circle style="fill:#4E4E4E;" cx="16.3" cy="18" r="2"/>.</g>.</svg>.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1117)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3592
                                                                                                                                                                                            Entropy (8bit):5.252244859207456
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3F5B4001B6811A534E9B5223B603E5F2
                                                                                                                                                                                            SHA1:42C8ABED62179A8803840436D03EA6B7CC8C6304
                                                                                                                                                                                            SHA-256:53A510308D344E0610A64CBA94726E769CAE3E8B05F73998AA469850A1376D38
                                                                                                                                                                                            SHA-512:41FCB0A3447431B818844676946179EF7EF750906A3A97F0E52157AD4B341B5B5763206A9018A8CFE63B212F5135AA5C0946A17B72E4089131AAF74FEA6A4F3A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.2217 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..var _linkedin=_linkedin||{};var _linkedin_data_partner_id=_linkedin_data_partner_id||"";try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEv
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):15818
                                                                                                                                                                                            Entropy (8bit):4.683799052298812
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:37E866112100D6F39A6AA72DC44E3C54
                                                                                                                                                                                            SHA1:25C61B4C07EA1E9CCEF862C367FC94BA05E2B842
                                                                                                                                                                                            SHA-256:CB30B5871EFF5272261A960E1EC994AD94BAA70AC4771B3078544B1DD29EA9A0
                                                                                                                                                                                            SHA-512:449AC378B99A4B338F13B9754B9185572153A37AD88DE8E5029FAEC05A2C6FF826DD9A7EAC3F015AD48552F617C7DE8586AB2BAA375EB6FFA2EAF693E73D5DAF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://Language Sidebar Script.let printbtn = document.querySelector(".wp-print-btn");.if (printbtn) {. let icon = document.querySelector(".legal-print-icn");. let a = document.createElement("a");. let span = document.createElement("span");. a.appendChild(icon);. a.appendChild(span);. a.href = "javascript:window.print()";. a.id = "print-trigger";. printbtn.appendChild(a);.}.document.addEventListener("DOMContentLoaded", () => {. let pageUrl = window.location.href,. items = document.querySelectorAll('#lang-sidebar p');. let forEach = (array, callback, scope) => {. for (let i = 0; i < array.length; i++) {. callback.call(scope, array[i], i). }. }. let translations = {. 'en': 'Print',. 'de': 'Drucken',. 'es': 'Imprimir',. 'fr': 'Imprimer',. 'it': 'Stampa',. 'pt': 'Impress.o',. 'br': 'Imprimir',. 'nl': 'Print',. 'cs': 'Vytisknout',. 'pl': 'Drukuj',. 'hu
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (14482)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):14528
                                                                                                                                                                                            Entropy (8bit):5.544029915513571
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:5809044EA6519DFB8B280D3978C59562
                                                                                                                                                                                            SHA1:3E051B06A8FA14CDB6BB87C32532E9162C072C00
                                                                                                                                                                                            SHA-256:E66649223BBCFCC130B17432E990931CA3F67833EA5D36762523A31266E322BE
                                                                                                                                                                                            SHA-512:0480AB871A8C1FFE6862C2BB43100808449F194C1CE086695DC3E2EA408C36BB3DA9AE52B63EBE931BFE31E2904F3F0604539251CF42A65EBD4496950BBC7C16
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(()=>{"use strict";class t extends HTMLElement{constructor(){super(),this.urls={local:"https://swc-stg.autodesk.com/web-mfe/flex-rates/flex-rate-sheet.json",dev:"https://swc-stg.autodesk.com/web-mfe/flex-rates/flex-rate-sheet.json",stg:"https://swc-stg.autodesk.com/web-mfe/flex-rates/flex-rate-sheet.json",int:"https://swc.autodesk.com/web-mfe/flex-rates/flex-rate-sheet.json",prd:"https://swc.autodesk.com/web-mfe/flex-rates/flex-rate-sheet.json"},this.cfUrl="/content/dam/autodesk/content-fragments/global/{0}/content-hub/buy-configuration/buy-content-configuration/jcr%3Acontent/data/master/flex-tokens-per-day.json",this.cfLocales=["cs","da","de","de_ch","en","en_ae","en_au","en_ca","en_gb","en_hk","en_in","en_my","en_nl","en_nz","en_sg","en_za","es","es_ar","es_mx","fi","fr","fr_be","fr_ca","fr_ch","hu","it","it_ch","ja","ko","nl","nl_be","no","pl","pt","pt_br","ru","sv","tr","zh","zh_cn","zh_tw"]}async waitForData(t){let e,i;return new Promise((s=>{window.adsk.api.configs[t]&&s(!0);cons
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (57241)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):62231
                                                                                                                                                                                            Entropy (8bit):5.435784306141942
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:EAE234FCCCD2133B9D2B35708C4332D2
                                                                                                                                                                                            SHA1:79F22B1B2825A8246030B0470691650A75A25360
                                                                                                                                                                                            SHA-256:C130DE8CB80F8A06EA89224B205773B8FE007FC4D1005D99E0F4D7E2848405D9
                                                                                                                                                                                            SHA-512:F93E203EAF6DDF633E3D2F4950F78877C2ADA8FB6DD58824F148B6CCC1B36B63577AC281578B7C14B2C5651286B1FD6A2E2D3AE21035365292EB6604C273C09C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.sync ut4.0.202311281412, Copyright 2023 Tealium.com Inc. All Rights Reserved..(function(){function checkCookie(n){for(var t=n+"=",e=document.cookie.split(";"),r=0;r<e.length;r++){for(var i=e[r];" "===i.charAt(0);)i=i.substring(1,i.length);if(0===i.indexOf(t))return i.substring(t.length,i.length)}return!1}.function getCookie(cname){var name=cname+"=";var decodedCookie=decodeURIComponent(document.cookie);var ca=decodedCookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' '){c=c.substring(1);}.if(c.indexOf(name)===0){return c.substring(name.length,c.length);}}.return"";}.function setCookie(e,n,o,h){void 0===o&&(o=null);var t=o;if(t!=='session'){t=new Date(o);if(t.getTime()<1000){t=new Date();t.setTime(t.getTime()+24*o*60*60*1e3);}.t=t.toUTCString();}.var a=null===o?"":"expires="+t;var d=encodeURIComponent(n);var hostname=h||document.location.host;if(utag_data["tealium_environment"]!="prod"&&/^localhost(\:\d+)?$/i.test(hostname)){h="
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (559)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):189843
                                                                                                                                                                                            Entropy (8bit):5.442895000430533
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:DBFC4BB67BD640280A0DF19FC59A3772
                                                                                                                                                                                            SHA1:3A913F709656DF46BBFD59B340B6692C0AB16622
                                                                                                                                                                                            SHA-256:642740AFA770ED08AA1E5A73426BF322D62F9236D63A306DEBBFF490AC127F05
                                                                                                                                                                                            SHA-512:111CA4C0958D63A0442B0B5512033D8E5F4BF9200AEA0478CDDB503343C03CACF23F74BC2D527318DBA4386884097370DB3B5D3E8D9230AF9AE6AACF52F6C97E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://autodeskfeedback.az1.qualtrics.com/jfe/themes/templated-skins/qualtrics.base:autodeskfeedback.1553928779:null/version-1723047279006-a6b003/stylesheet.css
                                                                                                                                                                                            Preview:#css-trigger{font-family:jfe !important}.#SurveyEngineBody{-webkit-text-size-adjust:100%}..Skin .MC .MAHR li,.Skin .MC .SAHR li{float:left}..Skin .QuestionBody .TextEntryBox.TextEntryLarge{width:600px;height:200px;margin:7px 0}..Skin .QuestionBody .TextEntryBox.TextEntryMedium{width:300px;height:100px;margin:7px 0}..Skin .PGR .DragAndDrop .Items ul li.Selected .rank{display:block}..Skin .PGR .DragAndDrop .NotSelected .rank{display:none}..Skin .PGR .DragAndDrop .Items ul li.Selected:hover{border:1px solid #ccc}..Skin .PGR .DragAndDrop .NotSelected:hover{border:none;padding-left:0;padding-right:0}..Skin .PGR .DragAndDrop .NotSelected .rank{display:none}..Skin .PGR .DragAndDrop .Items ul li.Selected .rank{display:inline-block}..Skin .QuestionOverlay{position:absolute;top:0;bottom:0;left:0;right:0;z-index:10000;background-color:#fff;opacity:0;filter:alpha(opacity=0)}..Skin .ResponseSummary~.QuestionOuter.Matrix .DL td.last{width:50%}..OrgHierarchy{padding:0 20px 20px 20px}..OrgHierarchy .O
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (794)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2024
                                                                                                                                                                                            Entropy (8bit):5.26460420403536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:194A50B3C2BB12189D9BA1D67BB86E5E
                                                                                                                                                                                            SHA1:A19A321A8665F05017BB4B7C8A7D8EE00B922482
                                                                                                                                                                                            SHA-256:73785A88A5B01525575B408016BCF7A6226430C8849656810592D1584FC94062
                                                                                                                                                                                            SHA-512:40099CB406FDA2009D4D232A41658085E2411A027F0D9B94F9CF7BE1859DB5C7869C86C59A0E51765AB85C08B183553B7A9CBF2A9A02AEC1CDA51370D09A6BA5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.2592 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.map={};u.extend=[];u.send=function(a,b){if(u.ev[a]||u.ev.all!==undefined){var c,d,e,f;u.data={"qsp_delim":"&","kvp_delim":"=","samplerate":"100","siteinterceptid":"ZN_b2b6Wn008pBGKWN","usezones":"yes","base_url":"//znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?"};c=[];for(d in utag.loader.GV(u.map)){if(b[d]!==undefined&&b[d]!==""){e=u.map[d].split(",");for(f=0;f<e.length;f++){if(e[f]==="siteinterceptid"||e[f]==="SiteInterceptID"){u.data.siteinterceptid=b[d];}else if(e[f]==="samplerate"||e[f]==="SampleRate"){u.data.samplerate=b[d];}else if(e[f]==="usezones"||e[f]==="base_url"){u.data[e[f]]=b[d];}else{c.push(e[f]+u.data.kvp_delim+encodeURIComponent(b[d]))}}}}.if(u.data.usezones==="yes"){c.push("Q_ZID="+u.data.siteinterceptid);}else{c.push("Q_SIID="+u.dat
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):769
                                                                                                                                                                                            Entropy (8bit):4.598126826110378
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1F8773127A3A081BED7ABBCA0A245724
                                                                                                                                                                                            SHA1:ED60A1CB66422D8396900D26181842CBA405D5F0
                                                                                                                                                                                            SHA-256:5C1DE5829E781593C1DB1BD71A17EDB93FCDC177131B201EE2E08A4FBA5D9E82
                                                                                                                                                                                            SHA-512:6627F8872457DCDF3B43D73B91F12B6F2A92F9C97FCC02EE50BACA90FF114326A918F2CFE4639F4274AFAECBFE0AFC29AF99FF30E51639CB61986E80BAABA42B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/youtube.svg
                                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="social/youtube">. <path id="fill" fill-rule="evenodd" clip-rule="evenodd" d="M19.8105 5.44C20.6696 5.66729 21.3435 6.33354 21.5805 7.19C21.8699 8.77677 22.0105 10.3871 22.0005 12C22.0105 13.6129 21.8699 15.2232 21.5805 16.81C21.3478 17.6731 20.6736 18.3473 19.8105 18.58C18.2505 19 12.0005 19 12.0005 19C12.0005 19 5.7505 19 4.1905 18.58C3.32741 18.3473 2.65322 17.6731 2.4205 16.81C2.13109 15.2232 1.99048 13.6129 2.0005 12C1.99048 10.3871 2.13109 8.77677 2.4205 7.19C2.65322 6.32691 3.32741 5.65272 4.1905 5.42C5.7505 5 12.0005 5 12.0005 5C12.0005 5 18.2505 5 19.8105 5.44ZM15.2005 12L10.0005 9V15L15.2005 12Z" fill="currentColor"/>. </g>.</svg>.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):291
                                                                                                                                                                                            Entropy (8bit):4.935212451823683
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:01F0FD3623FFB9CBCBE4645EA66543F8
                                                                                                                                                                                            SHA1:9524BC1940EA1C92693E274AFEE13C5C4683B1DB
                                                                                                                                                                                            SHA-256:74E9E32304AA0A8FCC8C0BBC783D6D8AD0FA42A6C64279C00CCBBA950BDFE946
                                                                                                                                                                                            SHA-512:C39A63CEC47234C7D6AD362E6DE388729AEBA60DDC96BF71F0CFAD54A06D2E9C8F3A524DEC3D89DB954CE0F2D62A055C8A856718670FBE41B2FB5E0C32068074
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/utility/caret-right.svg
                                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="utility/caret-right">. <path id="stroke" d="M9.5 6L15.5 12L9.5 18" stroke="currentColor" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>. </g>.</svg>.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (28875)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):29729
                                                                                                                                                                                            Entropy (8bit):5.207025851112135
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E729731BB150F5EB87EF817F8075DE86
                                                                                                                                                                                            SHA1:96800109C0557C01D94FE8E0B1EC7C28ADCBAFAF
                                                                                                                                                                                            SHA-256:D236439DD0EF488FE4AE5F8EC3E9CFD8C43506F0505678342787250D441EF22C
                                                                                                                                                                                            SHA-512:0A3A0529CCA0FBF7A45E8FBF9527FF9B126715349EBB8E86B5EB37B2C279F7D17614B42F8A9384907F8A4F60FD147AAA993CADF9FC0B9D13A8B87D28CD5F19BC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:./*@preserve.***Version 2.14.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.14.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.14.0"]||[]).push([[1],{27:function(e,t,i){"use strict";i.d(t,"a",(function(){return o}));var n=function(e,t,i,n){return new(i||(i=Promise))((function(r
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4251)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):17858
                                                                                                                                                                                            Entropy (8bit):5.1339616854652315
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:03E02E623E7F91D1473350A4DFF19DBA
                                                                                                                                                                                            SHA1:E06E3140E53C3AAD3A48F9EAE3A14E6E8011D8CB
                                                                                                                                                                                            SHA-256:15FA2459A1CE7760F9FF55759F928D18C90F67D67B5520C1CBD9E7E839646CF8
                                                                                                                                                                                            SHA-512:314E378D2D77DB753984A4F48854C1685196A75D836E585370330C1678A2CEFBAE10AC8F15115C51A7235DBE2412932BFCE4AEADC3233491503CFF97575DB891
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3621.js?utv=ut4.44.202407091408
                                                                                                                                                                                            Preview://tealium universal tag - utag.3621 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.toBoolean=function(val){val=val||"";return val===true||val.toLowerCase()==="true"||val.toLowerCase()==="on";};u.hasgtagjs=function(){window.gtagRename=window.gtagRename||""||"gtag";if(utag.ut.gtagScriptRequested){return true;}.var i,s=document.getElementsByTagName("script");for(i=0;i<s.length;i++){if(s[i].src&&s[i].src.indexOf("gtag/js")>=0&&(s[i].id&&s[i].id.indexOf("utag")>-1)){return true;}}.var data_layer_name=""||"dataLayer";window[data_layer_name]=window[data_layer_name]||[];if(typeof window[window.gtagRename]!=="function"){window[window.gtagRename]=function(){window[data_layer_name].push(arguments);};var cross_track=u.toBoolean(""),cross_track_domains="";if(cross_track&&cross_track_domains!==""){window[window.gtagRename]("set","linker",{domains:cross_track_domains.split(","),ac
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1627), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1627
                                                                                                                                                                                            Entropy (8bit):5.77493253495983
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B44328547BC8CB1B638ABE33A8C3AADF
                                                                                                                                                                                            SHA1:97A2E4EA092DE5CA99E10B81DABC491396FC3389
                                                                                                                                                                                            SHA-256:7D43F8291752C41938AF94060C5FDCB2FD03847116EE832EC343844BA940EF53
                                                                                                                                                                                            SHA-512:75E15ED8CA8502E4FDA5321503468D02054AB1D4B219EEC8A4FB920AF0D07BB34AC2AA4389C982F9DB38065DFA21EE23F9CE0627F09440036A749684580F3FB0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://4205822.fls.doubleclick.net/activityi;dc_pre=CJTb5Mrj7YgDFfaxgwcdlTESsA;src=4205822;type=invmedia;cat=adska0;ord=3090031701209;npa=0;auiddc=1206873144.1727806173;u7=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm;u9=en-US;u11=Privacy%20Statement%20English;u13=desktop;u19=adsk%3Aen%3Acompany%3Alegal-notices-trademarks%3Aprivacy-statement;gdid=dYmQxMT;ps=1;pcor=1331709749;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm?
                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CJTb5Mrj7YgDFfaxgwcdlTESsA;src=4205822;type=invmedia;cat=adska0;ord=3090031701209;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm;u9=en-US;u11=Privacy%20Statement%20English;u13=desktop;u19=adsk%3Aen%3Acompany%3Alegal-notices-trademarks%3Aprivacy-statement;gdid=dYmQxMT;ps=1;pcor=1331709749;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromiu
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (39684), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):39684
                                                                                                                                                                                            Entropy (8bit):5.16746521792317
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:AFD7FEB86062E98C68AC1C12CACFDD39
                                                                                                                                                                                            SHA1:107B147C04F2CA5CE42D8E77FBEEB30893EDA029
                                                                                                                                                                                            SHA-256:AF2468705E6402019AC248BE37DFB4144DF0FF395C18F8A456541E9FE9EE0EC1
                                                                                                                                                                                            SHA-512:7E8B79A563F2D740E244BCAE1DA0149367BF5C4EAB8C34DB7B522F5137E7FE2915E32F4586D9F64DC6C61676C2F8E4E7E58D5EBE967C62C00BE06432EE0AB3F2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:webpackJsonp([6],{458:function(e,n,i){var t,o;t=[i(0),i(444),i(808),i(809),i(810),i(503),i(811),i(812),i(813),i(814),i(815),i(816),i(817),i(818),i(819),i(820),i(821)],void 0!==(o=function(e,n,i,t,o,r,c,s,d,l,a,u,h,C,m,p,I){"use strict";return e.Class.declare({$name:"MCRendererBundle",$extends:n,getDefinedRenderers:function(){return{MCDL:i,MCMACB:t,MCMSB:o,MCSA:r,MCSB:c}},getDefinedTemplates:function(){return{MCDL:s,MCMACOLTX:d,MCMAHRTX:l,MCMAVRTX:a,MCMSB:u,MCNPS:h,MCSACOLTX:C,MCSAHRTX:m,MCSAVRTX:p,MCSB:I}}})}.apply(n,t))&&(e.exports=o)},503:function(e,n,i){var t,o;t=[i(4),i(56),i(3),i(0),i(535)],void 0!==(o=function(e,n,i,t,o){"use strict";return t.Class.declare({$name:"MCSARendererHTML",$extends:o,blankOptionScreenreader:{},detectedClick:!1,initialize:function(e){this.$super(e),this.on("prerender",function(){this.blankOptionScreenreader=this.getMessageFromTemplate("Blank")}.$bind(this)),this.on("postrender",function(){i.each(this.runtime.Choices,function(e,n){e.TextEntry||this._$el.fi
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (3731)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):10872
                                                                                                                                                                                            Entropy (8bit):5.219442840822496
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3078204C4D4D03CEFC99E7B97F83FF6E
                                                                                                                                                                                            SHA1:EDF4BDDB04F0DE5AEF46A28ECF2BC176F81C5785
                                                                                                                                                                                            SHA-256:8B637E0DE76B5BF5B6A486C6E00FE4BFA92D333A157818C570A2E6DC2C8EE976
                                                                                                                                                                                            SHA-512:4A00878F00C6669D3898B9F6E2DFF77D3EDE09A3A81A72EFFA899EDA20192B7B517E93563F1F7433CCA9C2B14BB27E4CBC4CDA12406E231CEE91321970EF5504
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.3649 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (52546), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):52546
                                                                                                                                                                                            Entropy (8bit):5.292872111252688
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:0FDCFF729465EC3112ACE5D609732DD9
                                                                                                                                                                                            SHA1:D0939C8FCEC3C0D080D767C1C4C8A737C07D983F
                                                                                                                                                                                            SHA-256:B2F1A11DAD1719C2185BD637880767CD47A9711F5D591850BE1D439E2FB854BA
                                                                                                                                                                                            SHA-512:E80B8C782A787479B6CD441E0BAC0B4C22C2544A8FD3A6CED584ABE66146E2566E21009C0380076E8C1A0F316BF53ED6C6D7A4CE667C82F211DADFAE6B98133D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:!function(){"use strict";var e,n,t,r,o={38971:function(e,n,t){t.a(e,(async function(e,n){try{var r=t(5344),o=e([r]);r=(o.then?(await o)():o)[0],n()}catch(e){n(e)}}))},5344:function(e,n,t){t.a(e,(async function(e,n){try{var r=t(34769);window.targetPageParamsOverride=Object.assign(window.targetPageParamsOverride||{},await(0,r.EU)()),n()}catch(e){n(e)}}),1)},34769:function(e,n,t){t.d(n,{EU:function(){return Rn}});const r="customerProfile",o="profile",i={DEV:"https://api.dev-coo-user-profile.autodesk.com",STG:"https://api.stg-coo-user-profile.autodesk.com",PRD:"https://api.coo-user-profile.autodesk.com"},a={CSRF:"/csrf/v1/token",AUTH_ROUTER:"/authenticated/v1/router",ANON_ROUTER:"/anonymous/v1/router"},u="USER_PROFILE_SERVICE_ERROR",c=50,s=()=>{const e=document.getElementsByTagName("html")[0]?.getAttribute("data-env");switch(e){case"dev":case"local":return i.DEV;case"qa":case"stg":return i.STG;default:return i.PRD}},l=async(e,n,t)=>{const r={method:"POST",headers:n,body:JSON.stringify({que
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (24594), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):24594
                                                                                                                                                                                            Entropy (8bit):5.3307729537259245
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:DE7D05E12B7D11FA22AD4B16481F1925
                                                                                                                                                                                            SHA1:AE16480E813670F77BE9C89E37D1A6B0A8504566
                                                                                                                                                                                            SHA-256:A89306D44791AFA482B05ECA81136304A9B63E0B2BE0967B2CDA0A3F64AF5DF0
                                                                                                                                                                                            SHA-512:35D2479CCE3049A190AACA86B26E51FE6909C4CAF62795E0B974E0885898788E6AD12B978117241FEC73DF1956D05588F46898B925D98BDA17FED97722A88BC3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://cdn.prod.uidapi.com/uid2-sdk-3.2.0.js
                                                                                                                                                                                            Preview:(()=>{"use strict";var e={450:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.isValidIdentity=void 0,t.isValidIdentity=function(e){return"object"==typeof e&&null!==e&&"advertising_token"in e&&"identity_expires"in e&&"refresh_from"in e&&"refresh_token"in e&&"refresh_expires"in e}},47:(e,t)=>{var i;Object.defineProperty(t,"__esModule",{value:!0}),t.notifyInitCallback=t.IdentityStatus=void 0,(i=t.IdentityStatus||(t.IdentityStatus={}))[i.ESTABLISHED=0]="ESTABLISHED",i[i.REFRESHED=1]="REFRESHED",i[i.EXPIRED=100]="EXPIRED",i[i.NO_IDENTITY=-1]="NO_IDENTITY",i[i.INVALID=-2]="INVALID",i[i.REFRESH_EXPIRED=-3]="REFRESH_EXPIRED",i[i.OPTOUT=-4]="OPTOUT",t.notifyInitCallback=function(e,t,i,n){if(e.callback){const s={advertisingToken:n,advertising_token:n,status:t,statusText:i};try{e.callback(s)}catch(e){console.warn("UID2 init callback threw an exception",e)}}}},698:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.isUID2OptionsOrThrow=void 0,t.isUID2OptionsOrThrow=function(e){if
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1187
                                                                                                                                                                                            Entropy (8bit):4.313625839435102
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:82E810D1E4E795095E329A36745DC327
                                                                                                                                                                                            SHA1:0B4E07830F90517F2F76849AEC14019C0ADE9090
                                                                                                                                                                                            SHA-256:011E51E0CFE2D82C0B0A1C7108A7AEEBF9532A95F8983EE71B0A3F9723D4D163
                                                                                                                                                                                            SHA-512:EF0C516A498E020C1D4F5C6E194F63F143281C82108DA34B0B3231A08391035A7026C9FD2E2E51F22E9D39CF97E97AFBFF63BD4EC8EA6C75A665A04FECBE0BC4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="social/linkedin-circle">. <path id="fill" d="M12 2C10.0222 2 8.08879 2.58649 6.4443 3.6853C4.79981 4.78412 3.51809 6.3459 2.76121 8.17316C2.00433 10.0004 1.8063 12.0111 2.19215 13.9509C2.578 15.8907 3.53041 17.6725 4.92894 19.0711C6.32746 20.4696 8.10929 21.422 10.0491 21.8078C11.9889 22.1937 13.9996 21.9957 15.8268 21.2388C17.6541 20.4819 19.2159 19.2002 20.3147 17.5557C21.4135 15.9112 22 13.9778 22 12C21.9989 9.34816 20.945 6.80524 19.0699 4.9301C17.1948 3.05497 14.6518 2.00106 12 2V2ZM9.48 16.38H7.2V9.5H9.48V16.38ZM8.32 8.56C7.54 8.56 7.04 8.04 7.04 7.38C7.04 6.7 7.56 6.2 8.34 6.2C9.12 6.2 9.6 6.72 9.62 7.38C9.62 8.04 9.12 8.56 8.32 8.56ZM17.72 16.38H15.44V12.7C15.44 11.78 15.1 11.14 14.28 11.14C14.0208 11.1416 13.7684 11.2232 13.5572 11.3735C13.3461 11.5238 13.1864 11.7356 13.1 11.98C13.0398 12.1603 13.0127 12.35 13.02 12.54V16.38H10.74C10.74 16.38 10.78 10.14 10.74
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):223703
                                                                                                                                                                                            Entropy (8bit):5.544877089583518
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1EDCACE42785E628220F7778B08D35EA
                                                                                                                                                                                            SHA1:7BF4F0B4AE4E853F838CE2A644C3D295BD9EE07B
                                                                                                                                                                                            SHA-256:BABC11A1566E449B9888DDFCD0C5903C1EB47E9C1E2346D1841F3699D118227F
                                                                                                                                                                                            SHA-512:287AFFE6C58E61602F7843A4605BA45D4365F91546F8CB40C65A185BD3F55CAA9BC0E0258736446E9B69F0B0FBECFCF83D21B375ABA28A5CA31D8CB3CE590F60
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=DC-4334017&l=dataLayer&cx=c
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-4334017","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 364 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6606
                                                                                                                                                                                            Entropy (8bit):7.954486985191826
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D4C532469F5BBA1A49BBCD753F91A504
                                                                                                                                                                                            SHA1:7B17A2E787DBA0B569A4B116250286D993F67A6C
                                                                                                                                                                                            SHA-256:C5E8374188AF86534FD89338C769970A1607614F6AD6D391D303C7043C53B18E
                                                                                                                                                                                            SHA-512:839CD8DD2D1A85F64AB9BB1D529E8C358CFE7ECD76BC581371A45762806C9D87897D3744E0D33DF832246BA92E257AD91DBE9195F99B61DDAB80508D9CE08CDD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...l...(......!.w....orNT..w.....IDATx..y|]U.....&i.6iZH.J-..L..L....P.)...GTD.)".(...((O. ....T..T.@...t.c:&..4inr.s..k.}o....}>..s.......Z.......m....5.o.<.SW2....E..,.i.5.....q.Q.8}...2...e.....C.U.<0&........7......G.p......s.L.'..........K.....gN.>...7E....T......+v..M...G..}...c..$.i.....y0`Yt.2..L0s.(..5...k.........I..\ h.D..r'..-....~9....... ....|.Q....uaug.p..#'r.....l.M.r\lkh.Z.;..BA.B6.I..^.a.....~.kV........aC.x.8.....EkO..$'O..&1s\.....$0tZ..d\............B].(,M.M$.g........aE.8..M.e..8..H.X........H.b".jd\.Q..........Q[U....].X.M VEo*=.m..... ....v*n..7.2{z........CW2M...... .........Gw.....E.8f.e...e[e....t{.....!X.v*.....{......>......G.6Q..0....]....8.X$..q...X...:..;G.-}...cX..ak.nN$..\y.$.:z...Mg_.d..j.bQ.n..<..?...8.N.#l.%VSG..W..i...,...E.k.......wF. >.....`..7..*d..m..CO:..(w.....W.qL..#k.X$L8..q],.....C!.=4..d.G..*..(.>2.!...yh(p+B...M0....V....!z..`:.......l.hTm.....t.Q9.M.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):825
                                                                                                                                                                                            Entropy (8bit):4.54912180998919
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:8014A08632DAA6126F39035DC44BD6FA
                                                                                                                                                                                            SHA1:C0B4ACF5E8E0C65C4E97AD90092BD9F6179F3E62
                                                                                                                                                                                            SHA-256:521A94137E00F6D4B6DD882DA75EDD8DF9BA453A656640696A6DA17C5C30B841
                                                                                                                                                                                            SHA-512:F4DDB99E2384190A50D90ED2835800CAF00F67071D8FD717A87FAD901229C683FE094EC24E328AE18EA376DEA9168B57F82989E39425697D6B47E9D0E45CF21C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="social/facebook-circle">. <path id="fill" d="M12.0049 2C9.47543 1.99762 7.03917 2.95956 5.18723 4.69188C3.33528 6.42421 2.2054 8.79808 2.02537 11.3349C1.84533 13.8718 2.62854 16.3829 4.21708 18.3621C5.80563 20.3412 8.08137 21.6412 10.5855 22V14.8844H8.04665V11.9297H10.5855V9.7588C10.5855 7.24623 12.1248 5.8593 14.3638 5.8593C15.1185 5.8543 15.8728 5.89457 16.6228 5.9799V8.61307H15.0635C13.844 8.61307 13.6041 9.19598 13.6041 10.0402V11.9297H16.5028L16.123 14.8844H13.6041V21.9598C16.0835 21.5569 18.3209 20.2298 19.8708 18.2428C21.4207 16.2558 22.1694 13.7547 21.9677 11.2376C21.766 8.72055 20.6288 6.3722 18.7825 4.66031C16.9362 2.94841 14.5163 1.99858 12.0049 2Z" fill="currentColor"/>. </g>.</svg>.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1684), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1684
                                                                                                                                                                                            Entropy (8bit):5.7596940278475275
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6BAE7F6891DF77EF84D50288DE22431D
                                                                                                                                                                                            SHA1:033C342ED52528D21548912EAF4489983E213F9A
                                                                                                                                                                                            SHA-256:F0A6629CD258764C68D1280BCB08DA624B515B503B3A12078640AB53D45D8866
                                                                                                                                                                                            SHA-512:9F4B5F2AA5453E950BF4BD3E34EE11DC30714788590F3F23DC54294C260474283AF2136B5A97FB19E173D74B95495D3AE7012263B29617F6D2204881562A6315
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://6038712.fls.doubleclick.net/activityi;dc_pre=CPPG1Mrj7YgDFWWc_Qcd9h0slg;src=6038712;type=webhm0;cat=nacmpnpg;ord=9894007366123;npa=0;auiddc=1206873144.1727806173;u7=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm;u9=en-US;u11=adsk%3Aen%3Acompany%3Alegal-notices-trademarks%3Aprivacy-statement;u13=desktop;u19=www.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement;u28=pageview;gdid=dYmQxMT;ps=1;pcor=1793147534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm?
                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CPPG1Mrj7YgDFWWc_Qcd9h0slg;src=6038712;type=webhm0;cat=nacmpnpg;ord=9894007366123;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm;u9=en-US;u11=adsk%3Aen%3Acompany%3Alegal-notices-trademarks%3Aprivacy-statement;u13=desktop;u19=www.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement;u28=pageview;gdid=dYmQxMT;ps=1;pcor=1793147534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65377)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):79216
                                                                                                                                                                                            Entropy (8bit):5.492949595151798
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F1988667A3555CEB0324D00901A5B796
                                                                                                                                                                                            SHA1:FA32483A565FD4A3BB501EA4F7FDDC0B42773232
                                                                                                                                                                                            SHA-256:6C73B7915EB8AC798BDB0E39778FE88EA51905CB3E06C9F98B5C9598BC10CEF6
                                                                                                                                                                                            SHA-512:12F8F59C9AE5E218A834E8D7BBDE1374B0B2703F5314F153BA3B4448A2418EA4CF75198B709BBFB457225A173C483A6E82F0B84F62888EF02B1E4BD1ADB4C467
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:/*!. * Web analytics for Snowplow v3.22.1 (http://bit.ly/sp-js). * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang. * Licensed under BSD-3-Clause. */.."use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.call(e,t)&&0>n.indexOf(t)&&(o[t]=e[t]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(t=Object.getOwnPropertySymbols(e);r<t.length;r++)0>n.indexOf(t[r])&&Object.prototype.propertyIsEnumerable.call(e,t[r])&&(o[t[r]]=e[t[r]])}return o}function n(e,n,t){if(t||2===arguments.length)for(var o,r=0,i=n.length;r<i;r++)!o&&r in n||(o||(o=Array.prototype.slice.call(n,0,r)),o[r]=n[r]);return e.concat(o||Array.prototype.slice.call(n))}function t(){var e,n={},t=[],o=[],i=[],a=function(e,t){null!=t&&""!==t&&(n[e]=t)};return{add:a,addDict:function(e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&a(n,e[n])},addJson:function(e,n,i){i&&r(i)&&(e={keyIfEncoded:e,keyIfNotEncoded:n,json:i},o.push(e),t.push(e))},addContext
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11041
                                                                                                                                                                                            Entropy (8bit):4.717392881876037
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:736C9BB8F884E56BFC304D7D7D96B78B
                                                                                                                                                                                            SHA1:55E294E1187DC43D9182721FCF64201461DF9CCC
                                                                                                                                                                                            SHA-256:B56F1B10A4E1E8519935A94AE8593411E5008AE65A84A13D1E4496237BC7C992
                                                                                                                                                                                            SHA-512:08DA8923A9CAFFE07B0AEAEDD439BF2637B84EF44AC63543382001B882DC167F6CF8DBD61C332BF6880042EE0E90B0272134E39E78FE521ED523474EA446E211
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:{"ECEEDU-4500-reverification-banner":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":177},"ECEEDU-4552-ec-failed-banner":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":177},"ECEEDU-6548":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":177},"ECEEEWEB-10159-loader":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":177},"ECEEEWEB-10366-marketo-servlet":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":177},"ECEEEWEB-10823-24-support-aex-forms":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":177},"ECEEEWEB-11235-support-dynamic-program-filter":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":177},"ECEEEWEB-12599-domain-consolidation-derive-current-site-path":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":177},"ECEEEWEB-13700-domain-consolidation-locale-json":{"flagVersion":64,"trackEven
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (54618)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):184562
                                                                                                                                                                                            Entropy (8bit):5.6523120716132365
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:BE4BCB39CFCE1C7F464D6796F6BB35EA
                                                                                                                                                                                            SHA1:7E03A1FDCF06CBC265F873660E2BA42239052BF6
                                                                                                                                                                                            SHA-256:2B83100300350A0F9D1CCC38504CB938F557452420AD52395D7CB12EF88ADAE2
                                                                                                                                                                                            SHA-512:DBA115161C3EA11891ED5C2852F1A9EE343842FA0445A41BF1432B1260CDFF7AD46715F3E595601C80532FDB70A3515ABD42704E2AF49AEE55584A0CBD1DD25C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(()=>{(()=>{var pr={2228:(U,k,o)=>{"use strict";o.d(k,{v4:()=>O});for(var w=256,g=[],S;w--;)g[w]=(w+256).toString(16).substring(1);function O(){var B=0,x,C="";if(!S||w+16>256){for(S=Array(B=256);B--;)S[B]=256*Math.random()|0;B=w=0}for(;B<16;B++)x=S[w+B],B==6?C+=g[x&15|64]:B==8?C+=g[x&63|128]:C+=g[x],B&1&&B>1&&B<11&&(C+="-");return w++,C}},1638:(U,k,o)=>{"use strict";o.r(k),o.d(k,{link:()=>O,form:()=>B});var w=o(194);function g(x){var C=x;return!!(C.ctrlKey||C.shiftKey||C.metaKey||C.button&&C.button==1)}function S(x,C){return!!(x.target==="_blank"&&C)}function O(x,C,s,l){var v=this,f=[];return x?(x instanceof Element?f=[x]:"toArray"in x?f=x.toArray():f=x,f.forEach(function(d){d.addEventListener("click",function(h){var A,E,P=C instanceof Function?C(d):C,_=s instanceof Function?s(d):s,a=d.getAttribute("href")||d.getAttributeNS("http://www.w3.org/1999/xlink","href")||d.getAttribute("xlink:href")||((A=d.getElementsByTagName("a")[0])===null||A===void 0?void 0:A.getAttribute("href")),u=(0,w.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 364 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6874
                                                                                                                                                                                            Entropy (8bit):7.95468330509566
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:66D87299E5EC10B81FC4489799E8F747
                                                                                                                                                                                            SHA1:451ACEDE9D59A9C7A3BECA3155444EABE90A67B2
                                                                                                                                                                                            SHA-256:FA32077FB0FC8CDFDE72AC1210A8DCA7EE03AA14428A57EBAE113C66552DB364
                                                                                                                                                                                            SHA-512:7B67FE2AE262F19F49D4AFA94701262B0A6A548D166BC706A48E257CF3A5CBBAAF2282585417EA633CC6381070377F20E934C38CB46C36B99847AA7B7F1A4196
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...l...(......!.w....orNT..w.....IDATx..y......}..0......q#.....Qc.....h....5j.|~...]1.h..1.{...W$...@p.....Yn...Uv......y..}.......:u.S.{.!...@N..|...Z.@..B.h.........w.4n..&........D...~\t.Y.4..........n.6tw...C..L;...vcY..f......vw.B..Mp....@.._..j........p.t.......H{.w&....6\.KD..@1.VV.....|..#.S.A.E..v...=..i....8...p...,..Nn.#.*.?.x......o...e....y.G]\..!....k.G..2.2.....7.I.a..tn.RQ@...b/...NN............|.....\...<.I...(G.|..'0;M.......W.g ...L...6......Ec.W.....O`'`A7.)D..`..:$U.'k.l..O.'...~..z.JX.X..'mV..1..[........%.r..3.........k...nk@oD...kH.4.8.x....|...:.=..t.:d."k..M.k.d........"+D.w...9..`.0r..5o...(.Y.-.......Zp.K..7..w%w.>..O.......$.M@......c.W ).DP.4.W 5.sh..".I.l.!...I.w.i...n`;.9.+=...pb.._........I...W......).l.W..!rJ...Z.Y..:............O....HS`...zS>.....$S...n.v.].o...V.7 .w.y&.....C.Zc%z#..fPR.?.[..o0...2B...D..iSE.Vt..m..r......X38.L...u~....+...:.J ..<..`.J..|.".\...`..#B.6p.9........./".....5..}...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (3771), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3771
                                                                                                                                                                                            Entropy (8bit):4.969796983191429
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:DECFC6D3DFEFA71DA18978B644118A85
                                                                                                                                                                                            SHA1:2D1A53A25C10FBD2BD18A9F92183FC5EC26AD794
                                                                                                                                                                                            SHA-256:C05BBB2902C0643F0AA2713FF19930BF7C57CF5E2B1DC6B970C1F07085F44F23
                                                                                                                                                                                            SHA-512:B93CC2772232859C8A097A1B7BDB87F7B33DE2BAEB2F613D1D82CF1B79CFA4F8101A9711B8744457D0210BAF299D851214A51B60BA55F4ED05E1E2AAC581203A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:!function(){var i,n;window._6si=window._6si||[],window._6si.push(["setToken","32336e870c66e22d4463326620dbc49e"]),window._6si.push(["setEpsilonKey","bfaf70a5da7a4420d4871bf851cc0ed4cbb80a17"]),window._6si.push(["enableRetargeting",!0]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","878dffe0-a6fd-449f-b4d0-088677de3eb5"]),window._6si.push(["enableEventTracking",!0]),window.dataLayer=window.dataLayer||[];window._6si.push(["enableCompanyDetails",!0,function(i){if(""!==i){var n,e,o=JSON.parse(i);if(window.dataLayer.push({company_name:o.company.name,domain:o.company.domain,country:o.company.country,address:o.company.address,company_state:o.company.state,city:o.company.city,zip:o.company.zip,country_iso_code:o.company.country_iso_code,industry:o.company.industry,sic:o.company.sic,sic_description:o.company.sic_description,naics:o.company.naics,naics_description:o.company.naics_description,employee_range:o.company.employee_range,employee_count:o.company.employee_cou
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1502)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12159
                                                                                                                                                                                            Entropy (8bit):5.140429975263423
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:5BCC2502F1C5699138E067A908A0E059
                                                                                                                                                                                            SHA1:799C88BF29C298A15EC802E1D14F2F6E5B390659
                                                                                                                                                                                            SHA-256:18F82CD5158196872743076447ABE9B3428218D4DC64E7C844FD3D793E126737
                                                                                                                                                                                            SHA-512:F4F97106E9028FC98CAE2DD80E458699B9F19B47E001F6F270BDF4930AB70F6C05BB8917367A5A38611D8F230D708F2F405BB40336094E2EA0B832F145FF508D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3540.js?utv=ut4.44.202410011339
                                                                                                                                                                                            Preview://tealium universal tag - utag.3540 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.globals=utag.globals||{};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):563671
                                                                                                                                                                                            Entropy (8bit):5.176538430307716
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:24EF12E5509FB759F15186406095E26A
                                                                                                                                                                                            SHA1:6AD539AA45B9D34E2D432858775B4CDC580CD6C0
                                                                                                                                                                                            SHA-256:CB992301C968F200E6B1E02C1EE4B8BC41E0EC31E827E5CEF696E41A1E54C697
                                                                                                                                                                                            SHA-512:678FE9FC1DF4AA681DA58E64104E15529304655731FC52601B26564BA7A8267B7018085A5F34E923E3C00AF66DA422CA237C03208EE64604490CA1B911C45D29
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/pharmacopeia/css/dhig2021/v0/dhig-global.css
                                                                                                                                                                                            Preview:.dhig-content-center{align-content:center}.dhig-content-start{align-content:flex-start}.dhig-content-end{align-content:flex-end}.dhig-content-between{align-content:space-between}.dhig-content-around{align-content:space-around}.dhig-content-evenly{align-content:space-evenly}.dhig-items-start{align-items:flex-start}.dhig-items-end{align-items:flex-end}.dhig-items-center{align-items:center}.dhig-items-baseline{align-items:baseline}.dhig-items-stretch{align-items:stretch}.dhig-self-auto{align-self:auto}.dhig-self-start{align-self:flex-start}.dhig-self-end{align-self:flex-end}.dhig-self-center{align-self:center}.dhig-self-stretch{align-self:stretch}.dhig-self-baseline{align-self:baseline}.dhig-block{display:block}.dhig-inline-block{display:inline-block}.dhig-inline{display:inline}.dhig-flex{display:flex}.dhig-inline-flex{display:inline-flex}.dhig-table{display:table}.dhig-inline-table{display:inline-table}.dhig-table-caption{display:table-caption}.dhig-table-cell{display:table-cell}.dhig-ta
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 43476, version 2.13238
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):43476
                                                                                                                                                                                            Entropy (8bit):7.994881569323297
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:2DE281684185134C95E18698ED61827D
                                                                                                                                                                                            SHA1:8EDFA87C49BD275BCE98E980E414EC141C5ACFF9
                                                                                                                                                                                            SHA-256:18982157856AD8844B5A2562CEEDA435AC32A66D41266942A0EF6710029B0BBB
                                                                                                                                                                                            SHA-512:70F4A293AADF86FF50063DFB81A304AE5BB2EE627FB16A5DA23120E86539C58233C97E77BA7593C05446F3CF073E1E8236DAF662BEAA5E7562F1477AFD9E7C76
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Regular.woff2
                                                                                                                                                                                            Preview:wOF2...................q..3......................v...^..B.`..J..B........|..G.6.$..p..<.. ..#..U..1[y....K..+...m..M..9........m.Kv>...[..lS....'..Z......%...n{.m./.....e...0.....@D.@..d......1...26.y.....(H.:)IR.i$H..|lqZy.pt.i-.....+..*Yl.*.#,..[.......Y..JW..X..B...\..%n....=..l.....C.7G....o.=x`f..O.....-X........n...b.;o.%.n....;...De.$[.b/.+...>..>n.GFDL "Tv*.....8..d...;^.Z........k...c{`..."...f....4II......._......]...D......Gj9/..\..F.A.{}..d5....M%Y.'.....*K71f.C.y..*.....z......$.@<.kk....hi.]JBJBB....3.l......Bl.......x.yT..q.....#Z.RQ...=]....f6.fmS.\...h^gjr&......j&.s....=..l......=/.#......A....C.s....%....,.dJ....G...I!%B.Zx...Hd..N.f$;=gFJ...Z.c.p!).l.q.U^......_D..G...[.`....cEB.....s..$..`.....0......V......*L..p.J.<.+?.O.|.0)......O..^+..@.DMtrjn;r..O\.K..Z.l.{..:...M..j........).n.C..@.k.k....#$P......X.[...6..G]..6K6...../..t..}................4.x...jY;l.Ak.+j]M...A.dR.+.p2%.....q.b....x1.e......~.4..~%...c..>..;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (54745)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):110896
                                                                                                                                                                                            Entropy (8bit):5.205805223449572
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:99B24E55107747A043201A3AA4E453A1
                                                                                                                                                                                            SHA1:64CDB9F9C0B93691852C020EC6091F47FB2445D8
                                                                                                                                                                                            SHA-256:2B87076F874DF13DDCA74EC3307C11EFBB46AC41E93E8692820403BB4992FAA2
                                                                                                                                                                                            SHA-512:04FDDDC38A14229AC74B0BDE4161B73413144CA8A1A337ED6DB92BD1FE920621601F242D5AFA1A464D1F55413AB6ABAC16C346BF673BC4E503D72F6E58540BBE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.sync ut4.0.202304251341, Copyright 2023 Tealium.com Inc. All Rights Reserved..window.analytics=window.analytics||{};window.analytics.helper=window.analytics.helper||{};function checkCookie(n){for(var t=n+"=",e=document.cookie.split(";"),r=0;r<e.length;r++){for(var i=e[r];" "===i.charAt(0);)i=i.substring(1,i.length);if(0===i.indexOf(t))return i.substring(t.length,i.length)}return!1}.window.analytics.helper.checkCookie=checkCookie;function getCookie(cname){var name=cname+"=";var decodedCookie=decodeURIComponent(document.cookie);var ca=decodedCookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' '){c=c.substring(1);}.if(c.indexOf(name)===0){return c.substring(name.length,c.length);}}.return"";}.window.analytics.helper.getCookie=getCookie;function setCookie(e,n,o,h){void 0===o&&(o=null);var t=o;if(t!=='session'){t=new Date(o);if(t.getTime()<1000){t=new Date();t.setTime(t.getTime()+24*o*60*60*1e3);}.t=t.toUTCString();}.var a=null===o?
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):522
                                                                                                                                                                                            Entropy (8bit):4.597688663752861
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:9C5E0D857177225C34384FD33D80AC32
                                                                                                                                                                                            SHA1:54FB39381B0A8FEEFBAA082BB93BD974ED8B259E
                                                                                                                                                                                            SHA-256:1B6FD175885A3EA59538A07121DE4AE9F30419C449D99E3999F078DE115259E3
                                                                                                                                                                                            SHA-512:2BDD8743935474155247683CD5AA70E3CCEDB73F92C0D649D32928AFEC0AEE64864EE37622F8D402CDD7C6F314150BFECDA9075C4E9853934735252707F7AB82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:..window.usi_session_data = {.. ip:'8.46.123.33',.. country :'us'..}..usi_set_session_data = function() {.. if (typeof(usi_app) !== "undefined") {.. usi_app.session_data = window.usi_session_data;.. usi_cookies.set_json("usi_session_data", usi_app.session_data, 24*60*60);.. if (typeof(usi_app.session_data_callback) !== "undefined") {.. usi_app.session_data_callback();.. }.. } else {.. setTimeout(usi_set_session_data, 500);.. }..};..usi_set_session_data();..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):227806
                                                                                                                                                                                            Entropy (8bit):5.546340548278353
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:62AA967796F4C44BAC56F7D14B892249
                                                                                                                                                                                            SHA1:EF78CDB1F016FFBE31F9FB8D3335BA96451911A2
                                                                                                                                                                                            SHA-256:5AE12EA4D539F5C7FA599EFB77793C10CC05A5036C4363A17DA3C7A8994592D2
                                                                                                                                                                                            SHA-512:F02F4D2994EB1323E8E83C3E5B4B3823396E3BF2399FAD4C932334D3F33862C822220898C96A12435F3CC6E9D251F934B321393D475D7BBF23447666D57DB00B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-4205822","vtp_remoteConfig":["map"],"tag_id":6},{"function":"__ogt_cps","priority":0,"vtp_cpsMode":"ALL","tag_id":9},{"function":"__ogt_dma","priority":0,"vtp_delegationMode":"OFF","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCode
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12853
                                                                                                                                                                                            Entropy (8bit):4.792772506219529
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A61483D9A894B0B3134E4656ED9D673A
                                                                                                                                                                                            SHA1:1FD43B293B79D9CFE93AA68C2857415E810395A9
                                                                                                                                                                                            SHA-256:3960580ACE60F16AB22A50E8610BCFE94636E4B13D853B5FADFEB42FAD7FFF6C
                                                                                                                                                                                            SHA-512:840ACD4801EA0FB41EC45EC275BD18AD6210ED413B2BFD0426F0BD3E05D2243766D6BBEC819A09A0580DC0832BFF401CE9AC09A8FE7E99F70411F8104B9F8593
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:"https://ipm-aem.autodesk.com/services/universal-header/content-services?property=dotcom&country=US&language=en&components=logo,primary-nav&dictionary=true&hasNewDomainSuffix=false"
                                                                                                                                                                                            Preview:{"primary-nav":{"links":[{"trackingValue":"products","links":[{"trackingValue":"top products","links":[{"trackingValue":"products: autocad","linkUrl":"https://www.autodesk.com/products/autocad/overview","links":[],"text":"AutoCAD","isExperienceFragment":false,"isExternalSite":false,"target":"_self"},{"trackingValue":"products: revit","linkUrl":"https://www.autodesk.com/products/revit/overview","links":[],"text":"Revit","isExperienceFragment":false,"isExternalSite":false,"target":"_self"},{"trackingValue":"products: civil 3d","linkUrl":"https://www.autodesk.com/products/civil-3d/overview","links":[],"text":"Civil 3D","isExperienceFragment":false,"isExternalSite":false,"target":"_self"},{"trackingValue":"products: autocad lt","linkUrl":"https://www.autodesk.com/products/autocad-lt/overview","links":[],"text":"AutoCAD LT","isExperienceFragment":false,"isExternalSite":false,"target":"_self"},{"trackingValue":"products: bim collaborate pro","linkUrl":"https://www.autodesk.com/products/bim-
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):92950
                                                                                                                                                                                            Entropy (8bit):5.2806283396689455
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1E037332C191EA2C06E797B13739FA5B
                                                                                                                                                                                            SHA1:6A7DAEF243916C1B8AE03D0589FE41C7928C77C9
                                                                                                                                                                                            SHA-256:B8244A302AEAA1844EA7267924343499B7D31D92F8467AB78CC66A258B15D818
                                                                                                                                                                                            SHA-512:BAF474905C38FD7C4E1E4E8591D2F1A93D3C190830EF2117EECF42095E24F92C68D156286AFECD26AFABACAFB709C6AA75DC806F9BA45B078047E021829586A1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:webpackJsonp([38],{915:function(t,e,n){var r,i;r=[n(4),n(916)],void 0!==(i=function(t,e){"use strict";function n(e,n,r){for(var i=function(){return t.info("Prototype global",n.getSM().SurveyID,r),e.apply(this,arguments)},o=Object.keys(e),s=0;s<o.length;s++)i[o[s]]=e[o[s]];return i}return function(t,r){for(var i in e)"function"==typeof e[i]?r[i]=n(e[i],t,i):r[i]=e[i]}}.apply(e,r))&&(t.exports=i)},916:function(module,exports){(function(){function $A(t){if(!t)return[];if("toArray"in Object(t))return t.toArray();for(var e=t.length||0,n=new Array(e);e--;)n[e]=t[e];return n}function $w(t){return Object.isString(t)?(t=t.strip(),t?t.split(/\s+/):[]):[]}function $H(t){return new Hash(t)}function $R(t,e,n){return new ObjectRange(t,e,n)}var Prototype={Version:"1.7.1",Browser:function(){var t=navigator.userAgent,e="[object Opera]"==Object.prototype.toString.call(window.opera);return{IE:!!window.attachEvent&&!e,Opera:e,WebKit:t.indexOf("AppleWebKit/")>-1,Gecko:t.indexOf("Gecko")>-1&&-1===t.indexOf(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (7488)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7585
                                                                                                                                                                                            Entropy (8bit):4.775957293327096
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:93592DDFBDA08859CBAB01E126B0FC08
                                                                                                                                                                                            SHA1:A25CACC5C3458D2492F250AED243B052288C7CDC
                                                                                                                                                                                            SHA-256:28EA3A7FC53B6C525BF65993A8565A845C9368AB595B4E3B36FACFA1A48565B4
                                                                                                                                                                                            SHA-512:7475B39095948843A759B1DB090449B3B25BD91532725BE120A8A24B66AEABA909C58AF0C18C8B4577FB6B2148DBC548464A43C2C97D7BEAB02C821995F10AF3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc-stg.autodesk.com/web-mfe/universal-footer/development/v1/app.css
                                                                                                                                                                                            Preview:/** [Autodesk - Universal Footer] Version: 1.0.1 - Thursday, April 27th, 2023, 5:17:50 PM **/ . .universal-footer{font-size:16px;background:#f9f9f9}.universal-footer .dhig-py-7{padding:2em 0}.universal-footer .dhig-pb-3{padding-bottom:.75em}.universal-footer .page-container-wrapper{margin:0 auto;max-width:1600px}@media screen and (min-width:0px){.universal-footer .page-container{margin:0 16px}}@media screen and (min-width:560px){.universal-footer .page-container{margin:0 24px}}@media screen and (min-width:1040px){.universal-footer .page-container{margin:0 5%}}.universal-footer .inner-footer{border-top:1px solid #dedede}.universal-footer .mega-footer-socials{height:auto;display:table}.universal-footer .mega-footer-socials li{display:table}.universal-footer .mega-footer-socials li img{width:1.25em;height:1.5em;flex-grow:0;padding-right:.5em;font-size:medium;color:#000}.universal-footer .mega-footer-socials:focus-within{box-shadow:0 0 0 .25em #f9f9f9,0 0 0 .35em #5c5df9;border-radius:4p
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (39636)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):163905
                                                                                                                                                                                            Entropy (8bit):4.939769929185566
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F10B8D3E142F33DE34E57CC1793CA437
                                                                                                                                                                                            SHA1:E34BA118B27B1C631349412EBA632F56D7495261
                                                                                                                                                                                            SHA-256:3A8940069C2011D310F491E864616B99ED4149A168331B269D218BF30673A367
                                                                                                                                                                                            SHA-512:89F1183CB41DF9E2B3A3BB0C44C39ACC67E56A87F601D27D951160C283521050C85E729D12BEA1F2AEE075B6A43A1F5C539CF9E20053F53DACEE1AC23D220A7B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240925.2118/dotcom/clientlibs/clientlib-site.min.css
                                                                                                                                                                                            Preview:.aem-AuthorLayer-Edit .text.is-edited[contenteditable=true],..aem-AuthorLayer-initial .text.is-edited[contenteditable=true],..rte-fullscreen-richtextContainer .rte-editor,..cq-dialog-content .cq-RichText-editable {. /* for the flex-burn-rate component in mfe-product-price */.}..aem-AuthorLayer-Edit .text.is-edited[contenteditable=true] product-price,..aem-AuthorLayer-initial .text.is-edited[contenteditable=true] product-price,..rte-fullscreen-richtextContainer .rte-editor product-price,..cq-dialog-content .cq-RichText-editable product-price {. display: inline-block;. background-color: rgba(0, 0, 0, 0.1);. border: 1px solid rgba(0, 209, 178, 0.1);. border-radius: 4px;. padding: 0 2px;.}..aem-AuthorLayer-Edit .text.is-edited[contenteditable=true] product-price::before,..aem-AuthorLayer-initial .text.is-edited[contenteditable=true] product-price::before,..rte-fullscreen-richtextContainer .rte-editor product-price::before,..cq-dialog-content .cq-RichText-editable product-price::befor
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):130
                                                                                                                                                                                            Entropy (8bit):4.892210967441757
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:84CA281D95304C353DFA51D01735767E
                                                                                                                                                                                            SHA1:FB76A9051779033181D238C7B7307D9CB5D50867
                                                                                                                                                                                            SHA-256:13097CEC0AEF46F0A12F11B26BC3D648A3080EB013AA6B450D100886E0F9D63F
                                                                                                                                                                                            SHA-512:692A118F9E7CF4A432603FB66380687562F4782D86D0F47641083C0B7D175AF3E43660621029AA6131495454BBCE062C8D494F5174C4ED65F32A0BEC9E7F2566
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:[{"key":"9f989d0b-c7a6-4dff-aec8-a98f10e77af2","kind":"pageview","urls":[{"kind":"substring","substring":"www-pt.autodesk.com"}]}]
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (8192), with CRLF, LF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):53856
                                                                                                                                                                                            Entropy (8bit):5.396347999854393
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:00B563FA01A55D9C5B27DA3E0B81B27D
                                                                                                                                                                                            SHA1:DA744BF3539DD2CB2F42F29FF6E96386CE0F2BA7
                                                                                                                                                                                            SHA-256:FD62D856BB4327ADA588129B7BD8039032CF28B916901FA7A7DAB7C2AB6E32AB
                                                                                                                                                                                            SHA-512:2D37827FFF4737F79D0163ECE93123FBF435CBCC9F407872B09385F015F268D079B976D5637613C0425F18C33376917088DBE52188ADF3C6358C6C77CA68BE05
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://app.upsellit.com/hound/monitor.jsp?qs=I4TiwTxZ4ksFu6rBhJFhWus&siteID=38524&si=8q2nxo_1727806164
                                                                                                                                                                                            Preview:Array.prototype.filter||(Array.prototype.filter=function(t,e){"use strict";if("Function"!=typeof t&&"function"!=typeof t||!this)throw new TypeError;var r=this.length>>>0,o=new Array(r),n=this,l=0,i=-1;if(void 0===e)for(;++i!==r;)i in this&&t(n[i],i,n)&&(o[l++]=n[i]);else for(;++i!==r;)i in this&&t.call(e,n[i],i,n)&&(o[l++]=n[i]);return o.length=l,o}),Array.prototype.forEach||(Array.prototype.forEach=function(t){var e,r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if("function"!=typeof t)throw new TypeError(t+" is not a function");for(arguments.length>1&&(e=arguments[1]),r=0;r<n;){var l;r in o&&(l=o[r],t.call(e,l,r,o)),r++}}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){var r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if(0===n)return-1;var l=0|e;if(l>=n)retur
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):660
                                                                                                                                                                                            Entropy (8bit):4.532016424283523
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E0D248B5CEBA79BE07D44731581E4B1B
                                                                                                                                                                                            SHA1:57918C1C4D9F0635F45ABBE93E3DC1A4C1D03915
                                                                                                                                                                                            SHA-256:0B96905923D1C096BE22BEB729FE7F5E4B7F1CA4E8787C5A412C28986094C28F
                                                                                                                                                                                            SHA-512:3409A6FD7C7240074DAC821C1301DBFAB4FC59325B19CA51427230B2311D4A292AE1B4A53FF092DAFB477F1E937D639A1D007CFD572E964A927E29FB9B97E165
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://eps.6sc.co/v3/company/details
                                                                                                                                                                                            Preview:{"company":{"domain":"","name":"","region":"","country":"United States","state":"New York","city":"New York City","industry":"","companyId":"","country_iso_code":"US","address":"","zip":"","phone":"","employee_range":"","revenue_range":"","employee_count":"","annual_revenue":"","is_blacklisted":false,"state_code":"","is_6qa":false,"geoIP_country":"United States","geoIP_state":"New York","geoIP_city":"New York City","company_match":"No Match","additional_comment":"No company name or domain was found","industry_v2":[],"sic_description":"","sic":"","naics":"","naics_description":""},"scores":[],"segments":{"ids":[],"names":[],"list":[]},"confidence":"NA"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):18
                                                                                                                                                                                            Entropy (8bit):3.5724312513221195
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                            SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                            SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                            SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:404 page not found
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1974)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2698
                                                                                                                                                                                            Entropy (8bit):5.8460567373816374
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:12690496928B18762DB6DA8686DB128F
                                                                                                                                                                                            SHA1:104284D546BA5795E90A7E74E4FC1ADDFC904386
                                                                                                                                                                                            SHA-256:F5E4B77A3D430F6F1ED16FB24B32BB1A1223A78C0E70AAE079F1A06DC3C6F89D
                                                                                                                                                                                            SHA-512:070DAF051C76C528C3F43E94414FE16F1FE4EC24EA2902DA6B2D87D1554D4DDB3707DB5901E2B5C265095F2312B6FEB318136DEB40DA02965482A5AC8EA1234E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://4334017.fls.doubleclick.net/activityi;dc_pre=CMaorMrj7YgDFe-Igwcd5WseCA;src=4334017;type=counter;cat=autod0;ord=6808332066986;npa=0;auiddc=1206873144.1727806173;u10=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=1607968939;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm?
                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script>..var date = new Date();.var days = ['Sun', 'Mon', 'Tues', 'Wed', 'Thurs', 'Fri', 'Sat'];..document.write('<img src="https://ad.doubleclick.net/ddm/activity/src=9646018;type=counter;cat=shefi00;u25=' + date.getFullYear() + ';u26=' + (date.getMonth() + 1) + ';u27=' + date.getDate() + ';u28=' + date.getHours() + ';u29=' + date.getMinutes() + ';u30=' + date.getSeconds() + ';u31=' + date.getDay() + ';u32=' + days[date.getDay()] + ';dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1?" width="1" height="1" alt=""/>');..</script><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775"/><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                            SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                            SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                            SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=autodesk/global-sites/202410011339&cb=1727806143318
                                                                                                                                                                                            Preview://
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4380
                                                                                                                                                                                            Entropy (8bit):3.914866212451842
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:2B8E4F83A68895CFC6EE51C32473BD1F
                                                                                                                                                                                            SHA1:25EF2E9E4909FF5A2A8C5CD4366A6470B3D46C1A
                                                                                                                                                                                            SHA-256:F49B47854B8182BB29D167418E1E93C17C0C09CA66F1FEE982093D53084230F5
                                                                                                                                                                                            SHA-512:92875976E1A4D17131B667BEBA25BE48B30341C49112844D8AD6897599B47B43D90D94700DA096134E5E662D7B4E19BC8E898D89157A4A290C1E90BCBC72C87D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/instagram-circle.svg
                                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="social/instagram-circle">. <g id="fill">. <path d="M17.02 8.26C16.9113 7.97822 16.7448 7.72232 16.5312 7.50876C16.3177 7.2952 16.0618 7.12871 15.78 7.02C15.3888 6.87767 14.9762 6.80327 14.56 6.8C13.9 6.76 13.68 6.76 11.94 6.76C10.22 6.76 10 6.8 9.32 6.8C8.89725 6.80321 8.47806 6.87758 8.08 7.02C7.79823 7.12871 7.54233 7.2952 7.32877 7.50876C7.11521 7.72232 6.94872 7.97822 6.84 8.26C6.69759 8.65805 6.62322 9.07724 6.62 9.5C6.58 10.16 6.58 10.4 6.58 12.12C6.58 13.84 6.62 14.06 6.62 14.74C6.62322 15.1627 6.69759 15.5819 6.84 15.98C6.94872 16.2618 7.11521 16.5177 7.32877 16.7312C7.54233 16.9448 7.79823 17.1113 8.08 17.22C8.49254 17.3576 8.92517 17.4252 9.36 17.42C10.02 17.46 10.26 17.46 11.98 17.46C13.7 17.46 13.92 17.42 14.6 17.42C15.0162 17.4167 15.4288 17.3423 15.82 17.2C16.1018 17.0913 16.3577 16.9248 16.5712 16.7112C16.7848 16.4977 16.9513 16.2418 17.06 15.9
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):7
                                                                                                                                                                                            Entropy (8bit):1.950212064914747
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                                            SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                                            SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                                            SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<p></p>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11133
                                                                                                                                                                                            Entropy (8bit):5.520280429902031
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:EA7826F34518D7C2295738F39C7640FA
                                                                                                                                                                                            SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                                                                                                                                            SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                                                                                                                                            SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://munchkin.marketo.net/163/munchkin.js
                                                                                                                                                                                            Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (15005)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):131326
                                                                                                                                                                                            Entropy (8bit):5.440143754655964
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:2B4D27D2D62194B36AAD1174370DB4CE
                                                                                                                                                                                            SHA1:7409DB9AA28224586948C7016B8BC94B46B9E287
                                                                                                                                                                                            SHA-256:46BD3015AC7A57C1D10E8443C99723F4CD6D914FCAD20F190AA2A9541B46AB9B
                                                                                                                                                                                            SHA-512:12B26DA6904C0A0D185C3116615E4F7C198E82DCD14C4751C7FDFBC0FF87F11A643D232C14F8F474750CFD8A169E3C26568BE28E6F44117770BACCFE3D06AA7B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.3429 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..var adsk_waf_s=s_gi("autodeskdevsite").adsk_waf_s.account="autodeskdevsite";adsk_waf_s.trackDownloadLinks=true;adsk_waf_s.trackExternalLinks=true;adsk_waf_s.trackInlineStats=false;adsk_waf_s.linkInternalFilters="123dapp.com,alipay.com,answers.arnoldrenderer.com,asnbank.nl,autocad360,autodesk,autodesk360.com,autodeskfusionconnect.com,autodeskfusionlifecycle,autodeskjournal.com,autodeskmayaformotiongraphics.com,autodeskmotiongraphicsandmore.com,autodeskplm360,autodeskuniversity,autodeskuniversity.smarteventscloud.com,avenues.info,budoucnostceskevyroby.cz,cadit.com.cn,ccavenue.com,cj.dotomi.com,cvent.com,digitalriver,drhadmin-cte-drx.drextenv.net,eraofconnection.de,findmyorder.com,gep.autodesk-services.com,homestyler.com,ideal.ing.nl,infrastructure-reimagined.com,knab.nl,liftforward.com,lineshapespace.com,makingstartshere.com,mayaformotiongraphics.com,motiongraphicsandmore.com,onet
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1803
                                                                                                                                                                                            Entropy (8bit):7.635389783005175
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:634DD7CB17DF2C44D00186E1467B56C2
                                                                                                                                                                                            SHA1:538388C61BA045EFD4E67418217F6374347FD8F9
                                                                                                                                                                                            SHA-256:3BCD0D21362A31D628F81A65340EC3127F5EA37F6D73B1D8FE8DF97FCCCE5027
                                                                                                                                                                                            SHA-512:E6A60B542BB83643E0E8A643C8593466B14C2F69851D95E8C64EB4008F270B36F53C1DC859F26D63E85F4879B576B942FBB33C6ADF64F10FD877B7A0B94F9F58
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://damassets.autodesk.net/content/dam/autodesk/email-image-assets/autodesk-logo-black-260x32.png
                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe........... ....pixi............ipma...................mdat.....! .`...B2... ..0..2s..<Z.....).56z.oD..@.4<.3.L..7.8f..v...c.....lHoH..."Yv....B.2.".i..!..t.t.'.....udV.D..E...D.)j.*.uW..vR.......>.K}Ydv.i.S.T.F.....y%..G.\.x..`.pH.Y.8...p*6..6...T]!B.\..}I.....)....W.={........nB.s..{.Mu....J.d....yRr........!..@ .....y\......}...g?@.kW]....^V..eV..g.G.....F.....=..No.L.o.....~......A.)..EM...F(}..L.e_..-R..~.J.....\.:....zy'..I....R...7.7..6.xSW..x ...TE1.go.....u.#RfrTnM.Z..,.`..{#V.]R}...>)p..bW..%^.H,".$."...}..gl.Z..cz..6.rI.,...T......S..H..U.|..f*......V..L.....g.K.....b".n...O.}..+Y+]J&......._G..h.W.|...k..K....7.......M.........5.._..U.........QH.k....2.|.T.;+.d<.o.Dk. .....=..I..`.S.-...rI.).....H..D..N..d...S...I.`.. ....DF.'>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1500
                                                                                                                                                                                            Entropy (8bit):4.72519848117124
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C1A2CF20D62C42180203FBEFCAD9EA68
                                                                                                                                                                                            SHA1:7BE0D480EB62F67D3C1BB878C37A8FE4B11FB986
                                                                                                                                                                                            SHA-256:E2D8A681C404448763E4F8FC94022339E7771995EB0E394FC88F93762543B484
                                                                                                                                                                                            SHA-512:FBDDC92193AE293829468C8A2D47B7495C7B63D0B93F2F6F167314B02BA3342AD7E603806CA9CA2F5C802D395C93E05051357291A3AC472F36674E2C971E080C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://app.launchdarkly.com/sdk/evalx/6036b69d2552dd10cf829f3b/users/eyJrZXkiOiJ1aC11c2VyLWRvdGNvbSIsImN1c3RvbSI6eyJwcm9wZXJ0eSI6ImRvdGNvbSIsImxvY2FsZSI6ImVuLVVTIn19
                                                                                                                                                                                            Preview:{"ECEEEWEB-11057-UH-mini-cart":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":17},"ECEEEWEB-12600-mobile-primary-nav":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":17},"ECEEEWEB-14961-UserInfo":{"flagVersion":12,"trackEvents":false,"value":true,"variation":0,"version":17},"ECEEEWEB-20442-relocate-universal-search-field-button-ellipsis":{"flagVersion":16,"trackEvents":false,"value":false,"variation":1,"version":17},"eceeeweb-1630-display-country-language":{"flagVersion":7,"trackEvents":false,"value":false,"variation":1,"version":17},"eceeeweb-1639-geo-location-prompt":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":17},"eceeeweb-1642-set-cl-selection-cross-domain-cookie":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":17},"eceeeweb-1645-cl-suggested-location":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":17},"eceeeweb-3323-rosetta":{"flagVersion":7,"tr
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1388
                                                                                                                                                                                            Entropy (8bit):4.424877498000777
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:976FCAA4961E7C0692F55ABAFD56CEFE
                                                                                                                                                                                            SHA1:A54A8200AC1C559C76FBAC736CC909FE78C42D76
                                                                                                                                                                                            SHA-256:CB3FA37D7AC6BBDB793DF0ED6728DC83FA76093A60CC7BD6977DC3B5BA95532F
                                                                                                                                                                                            SHA-512:D5D355AB6ABE6443F98BAC077F7BF8EBD27E42448C8BF6478900F56552E899985127BDA656B63F8EE9D9F6FA033206A9C42F6C882815CF3B354862D8A1DEBCC8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="miscellaneous/online-viewers">. <path id="stroke" d="M11 2C14.7014 2 17.9331 4.01099 19.6622 7M11 2C7.29859 2 4.06687 4.01099 2.33782 7M11 2C11 2 13.248 3.95475 14.7622 7M11 2C11 2 8.75204 3.95475 7.23776 7M11 2V7M19.6622 7C20.513 8.47087 21 10.1786 21 12H16.1045M19.6622 7H14.7622M1 12C1 10.1786 1.48697 8.47087 2.33782 7M1 12C1 13.8214 1.48697 15.5291 2.33782 17M1 12H5.89552M2.33782 7H7.23776M14.7622 7H11M14.7622 7C15.4835 8.45041 16.0383 10.1482 16.1045 12M11 7H7.23776M11 7V12M7.23776 7C6.51653 8.45041 5.96173 10.1482 5.89552 12M11 22C7.29859 22 4.06687 19.989 2.33782 17M11 22C10.2349 21.3347 9.57164 20.6694 9 20.0071C8.12593 18.9943 7.46612 17.9885 6.98425 17M11 22C11.5098 22 12.0107 21.9619 12.5 21.8883M2.33782 17H6.98425M16.1045 12H11M5.89552 12C5.83923 13.5745 6.13613 15.2603 6.98425 17M5.89552 12H11M6.98425 17H9M11 12V13.5M23 17.5C23 17.5 21.1579 21 17.1667 21C13.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (2047)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2901
                                                                                                                                                                                            Entropy (8bit):5.245598819199412
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6D9779BBAFF982D43586F38FCF592565
                                                                                                                                                                                            SHA1:E8BCFD342421D0D0E4EB491DBD1D81E55CD8EDFD
                                                                                                                                                                                            SHA-256:DE113B3A951C8F72E2CAE5BCB5CE482FFA79B53AC353DEAE859D9620EF01BD43
                                                                                                                                                                                            SHA-512:84B8D21559F8401EB31C508799EA8D82BDF5B2A08AF70F2B94868969F18CC41F1758230372D8DDA9FAFF0D489F51A2F7464E8CD27A2770BEB30BBF55848689E9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://siteintercept.qualtrics.com/dxjsmodule/7.ceffb52fd15d9edebb86.chunk.js?Q_CLIENTVERSION=2.14.0&Q_CLIENTTYPE=web&Q_BRANDID=autodeskfeedback
                                                                                                                                                                                            Preview:./*@preserve.***Version 2.14.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.14.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.14.0"]||[]).push([[7],{39:function(e,n,t){"use strict";t.r(n);var d=function(e,n){this.payload=n,this.type=e};t.d(n,"addPopunderEmbeddedDataHandler",(f
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:{}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):131651
                                                                                                                                                                                            Entropy (8bit):5.061273801553303
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F160D03085302666912A2F8580D62DFA
                                                                                                                                                                                            SHA1:6B4A86FE99C866C98B842E15BCA2F08F90FBB128
                                                                                                                                                                                            SHA-256:A02B1361D3E516E5B1F7E13EE7E38739BC9EE9DDF3DCE85C33284A86D963341C
                                                                                                                                                                                            SHA-512:1DCFF21659ACA3C89DE37C1FE96DAEE7EEF93F0BBCC1CD69BCACA5FA958863284A23ED8EB3E5AD31D9ADEB5279895EE6DA30632C9393D494D7CE98D621185B13
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<svg width="0" height="0" style="position:absolute"><symbol fill="none" viewBox="0 0 36 36" id="dhig--display-icons--alert" xmlns="http://www.w3.org/2000/svg"><g fill-rule="evenodd" clip-rule="evenodd"><path d="M18.776 2.074l16.426 27.925a.9.9 0 01-.776 1.356H1.574a.9.9 0 01-.776-1.356L17.224 2.074a.9.9 0 011.552 0z" fill="#FFC21A"/><path d="M18 11.63c.621 0 1.125.504 1.125 1.125v7.5a1.125 1.125 0 01-2.25 0v-7.5c0-.621.504-1.125 1.125-1.125zm0 12.75c.621 0 1.125.504 1.125 1.125v.167a1.125 1.125 0 01-2.25 0v-.167c0-.621.504-1.125 1.125-1.125z" fill="#000"/></g></symbol><symbol fill="none" viewBox="0 0 36 36" id="dhig--display-icons--cancel" xmlns="http://www.w3.org/2000/svg"><g fill-rule="evenodd" clip-rule="evenodd"><path d="M18 34.13c8.906 0 16.125-7.22 16.125-16.125C34.125 9.099 26.905 1.88 18 1.88 9.094 1.88 1.875 9.1 1.875 18.005c0 8.906 7.22 16.125 16.125 16.125z" fill="#666"/><path d="M12.704 12.704c.44-.439 1.152-.439 1.591 0L18 16.41l3.704-3.704a1.125 1.125 0 011.591 1.59L19.59
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (14704), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):14704
                                                                                                                                                                                            Entropy (8bit):5.297766069246148
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D59CE37612B051A4411F93B8BC4C2E6B
                                                                                                                                                                                            SHA1:97F89AB257147489CF58C1DECA09EFB0AF005F07
                                                                                                                                                                                            SHA-256:E013195F09A67CAA62640DCC902B04D3F53B65A6D4F4A1E553E511FB804762D7
                                                                                                                                                                                            SHA-512:7E5F2C809CDF10369767C0CC9692AA119930F348908BB44007CE20267056F920B28A2FD37880472BDD501A854E5BA42A3BDA8E2DF3C37CDE404D38B710583F7F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://autodeskfeedback.az1.qualtrics.com/jfe/static/dist/c/jsApi.d59ce37612b051a4411f.js
                                                                                                                                                                                            Preview:webpackJsonp([29],{476:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_ARRAY__,__WEBPACK_AMD_DEFINE_RESULT__;__WEBPACK_AMD_DEFINE_ARRAY__=[__webpack_require__(7),__webpack_require__(0),__webpack_require__(3),__webpack_require__(1),__webpack_require__(914),__webpack_require__(57),__webpack_require__(4),__webpack_require__(212)],void 0!==(__WEBPACK_AMD_DEFINE_RESULT__=function(Promise,dejavu,utils,$,QBuilder,Qualtrics,log,publicED){"use strict";return function(Page,$window){var prototypePromise=Page.getPageTemplate().getFeatureFlag("JFE_BlockPrototypeJS")?Promise.resolve():Promise.resolve(__webpack_require__.e(38).then(__webpack_require__.bind(null,915))).then(function(prototypeLoader){return prototypeLoader(Page,$window)});return $window.Qualtrics=Qualtrics,utils.deepMixIn(Qualtrics,{Browser:{IE:!(!$window.attachEvent||$window.opera),Opera:!!$window.opera,WebKit:navigator.userAgent.indexOf("AppleWebKit/")>-1,Safari:navigator.userAgent.indexOf("Safari/")>-1,MobileWe
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3061
                                                                                                                                                                                            Entropy (8bit):5.230135883566524
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F27EC87D0B48D5C639AEC18282F64581
                                                                                                                                                                                            SHA1:BFC6FF5D6EF16D33CB1FB1A23553F6DFA47ACB1F
                                                                                                                                                                                            SHA-256:C5FA057E2C56B2C28D8FDB58A8F554DF8A7FD5210EF59260AA344FD479A5E5B1
                                                                                                                                                                                            SHA-512:C0FA8057ABB8EC699C0A88242DCC308DD35E0D2352C4BAE5A95CE52096D348D1DC1C836A6F1DDD39FBEED473DE722700D1290C59DCE0F6ACF88AA19C1C5C161D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.1933 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (8386)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):80756
                                                                                                                                                                                            Entropy (8bit):4.914936577088392
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3ECB8D5954B9B6A2CFE8FB8E90EF9304
                                                                                                                                                                                            SHA1:22DE3B61D426B02360C77478B0DF46278C7E5C96
                                                                                                                                                                                            SHA-256:1CD0FE965DD3E6404DEFC3C6489EA5BA38F5D763A41821D6C36B624612194070
                                                                                                                                                                                            SHA-512:2627B2789C3C38C45B03BBD9EF4E9C487D5DD80D67F5C212E80D9456185781BE79FD9CF39DD9E67736E4A80006FCD3C23B7D4202B38C4B0C24843B28D65D9665
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/web-mfe/universal-header/v1/app.css
                                                                                                                                                                                            Preview:/** [Autodesk - Universal Header] Version: 1.0.45 - Thursday, September 12th, 2024, 10:11:09 PM **/ . .uh-container-wrapper .uh-container .uh-logo-container{align-self:center;display:flex;margin-right:4.8em;width:14em}@media (max-width:1040px){.uh-container-wrapper .uh-container .uh-logo-container{margin-right:.5em;width:11em}}.uh-container-wrapper .uh-container .uh-logo-container .uh-autodesk-logo{height:100%;width:14em}.uh-container-wrapper .uh-container .uh-logo-container .uh-autodesk-logo.org{width:29em}@media (max-width:1040px){.uh-container-wrapper .uh-container .uh-logo-container .uh-autodesk-logo{height:100%;margin-right:.5em;width:10em}.uh-container-wrapper .uh-container .uh-logo-container .uh-autodesk-logo.org{width:25em}}.uh-container-wrapper .uh-container .uh-logo-container>a:focus{outline:0}.uh-container-wrapper .uh-container .uh-logo-container:focus-within{outline:1.5px solid var(--theme-uh-focus-color)}.uh-container-wrapper .uh-mobile-cl-open .uh-container .uh-logo-con
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):269120
                                                                                                                                                                                            Entropy (8bit):5.606367366975072
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:00812A12326DFD0B8DE75EC12C73AA6B
                                                                                                                                                                                            SHA1:EC4E33200BAD9DB5603A78D33D48B75539028CEC
                                                                                                                                                                                            SHA-256:CBC3A57871F33CF4FA600B9BDBC04018DF5CE9B811728AA8EA762E673D7248D3
                                                                                                                                                                                            SHA-512:276F43F3E82E8D627666CCF55917AE50A17CB7C44BCFCD4B6F78E19CFEA3EB0E285EB0941E39B1684EB6324F056D27FFBD09AD273382E5CEBBA899366D8348A9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 42356, version 2.13238
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):42356
                                                                                                                                                                                            Entropy (8bit):7.994621568637969
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3F564C09E827664B2610E266998DBF17
                                                                                                                                                                                            SHA1:1D3E8921AB4BBBE68B8BC41B15520D6AC4ADC81C
                                                                                                                                                                                            SHA-256:3E9679D178C679F4D5B38F2FF74C7845D6737920353363C68F2D682A4B4AFCB3
                                                                                                                                                                                            SHA-512:69BA202881B2549BDD6AA3400A0AB5112AF826E6DF5159C6A482A425D0C0A6A6F842C09174FC83D5690B3C1A83B49EAD5EF5AB4A603D49B7CF09D6D63F3FA711
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Semi%20Bold.woff2
                                                                                                                                                                                            Preview:wOF2.......t..............3......................v........`.....B........(..v.6.$..p..<.. ..e..U..1[&......O...6.c.*....V.G...{5.....[m+P0...f.H..gg.....!..%W.$-...p/N./4.f!T...3..=FL..F.Yf[.e.[W.i..,..w9,K.Qr...K..?(K....G<.P..+..=.^...<...Pzm2.....z..Lz.#.......>.G....A4C&....}..,..t...s....^!c.....l.*,..L.[..-...Bl.N..N..n..}...AGD.w.KAf.l..Clb.......87.R........(. ...4]...5A'.]LN...gB.Z.S6..B."&x*"*.]..u.>..0.55.!....&.C.R..x#K...s3w....F.W3;.~..h"nhS/....:7...].%...'^0..,.Z~X,.[.y...yA..@[`..hK..R..Y'.../n.......*...D."J.}$.(.Bbb! i...p.0..@..H...B?..a:..~./[g.[.+..;.(..ub.XEE.U..Q..........;..+...J.;.. CA.V.Y9._{....=......1kk.A]..lRF@:...V.'..2...>...,e...?u..}.n...6.h.....\..f..............9...".,..).<...^....Y.WW........CZ.C)(/.).(..U#o.-X.N...=.S~...0....W......HJ.....;38Q..%cB.QEA:Z..RQ9N.O...r.r.n...........l3.......~..^!...N..5..9....' ...3M..uw.Q..J.m~..l...P....!.c....7..h..c.et.Xo.m...B0....[yYz{......q .c..b.}bs.......k..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2156
                                                                                                                                                                                            Entropy (8bit):7.520674080681196
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A6F57B74493C0EA5FFFECB22F2219144
                                                                                                                                                                                            SHA1:DDA5F35B9651D09EDEA52E476CD4E387EC0931F3
                                                                                                                                                                                            SHA-256:6F67237FAD168E351F25F025DA16B0547D5B62A5065BEE78720DB9FCD9D7E8B1
                                                                                                                                                                                            SHA-512:AA4527664896BBA92F455B1EAE5F52FBDDC39ACFDE0B9A4E753BC047E51BB5ED335F994587CA29167FC2E5A87496E6B386EF4900E5B4F387B537E3442FD0245A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://damassets.autodesk.net/content/dam/autodesk/www/universal-header/flyout/media-entertainment-collection-uhblack-banner-lockup-364x40.png
                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................h.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......l...(....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......l...(....pixi............ipma..........................iref........auxl..........mdat.....!ms..2.....x..0...4.N..0.U..}*......Y.M&.{x7...yV4! .Z.....$7dt.k..*i.0.T....k;\(..Y..(w.I...T...[;..l.4M4v..0!..iTR..A..n7.X..tZF.oQ7.V.<..p$...y..*...iy.L.5....8x.77.F..r..179?5.^..*x.H%..d`....w...... ..]MQ.Q.H......b...42I-..x...........U.R.lHc...Fl3.%|..t.sY</ho..4k.n.h.7.L..r..@..y.z.k0.<..r..m......).....6|..+...r.....x....)..._zy..[.....U^v.&.A0..g(..#.4........l..c.8s..?\i.:3.)W.. ...<d...Z...Q.@..G.6..o...U...Yz.{...*.7..t.<,...b=...(C..SU.er....M.|....R.O"..qV..`.w...shm..u..59....c....F..G..p..U.....[...^I.X.....c..w.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):41172
                                                                                                                                                                                            Entropy (8bit):5.505998162296305
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                            SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                            SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                            SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                            Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1580x350, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):10015
                                                                                                                                                                                            Entropy (8bit):7.416093297152454
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:49973330EA35F51913CE6FAE12669770
                                                                                                                                                                                            SHA1:7E8CB90705D1D05C8612855B374F28E4AEF787BB
                                                                                                                                                                                            SHA-256:967BB375E02C0B8AF3F2E7AE8B9ED4C4D1F57AB1575307BAFEC8740912370727
                                                                                                                                                                                            SHA-512:399CA678B22073DFF4F88F23305FA1B0A3297465E9D3ACE2767F5E0EB017D20B03692E628CF091497B9FB0A7A316BE837531B56E2E7442E4D9225B0EC91A9AE0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......^.,.."..........2...............................................................d..................................................'.sz........*c..V-Q...VKZ./zd2e....x|;....q..............:Mm.....F61............................................................o...w.s......k.c..L....c1S-.u.J.....c%..N7.?.y....._k<.[...:~V...6.D.u.)..b.c..p{|J.......................................................c..9..q6..^^.5.5.w...o...k...c...Z...."`.._.....O...|w..[...>)....Ks....N..11.lb.b..N?W...........................................................C...'.|g...s...v.q3w6...ZL.-[Gg.....y..d.<..k....4.(.|.C...,.}w.>....~&M.;.._...[..'V5...cb.....V...>gG........................................................oOJ.........t0....$....5.m...m[..K.,};'.}>.5..>.....+.OU....c'...2rk.......1+....PUJViJMLz..0.............
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):18
                                                                                                                                                                                            Entropy (8bit):3.725480556997868
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6C98BE5FDA77913799E8EF24B86A7ABD
                                                                                                                                                                                            SHA1:2C9A2A706436C6C8D7C0B7EEAF9C02CE47EEAB4D
                                                                                                                                                                                            SHA-256:D753F8EE126736431A1CD8170DBFCF94F553EEB1D24F2BAA7C66474A80D0E559
                                                                                                                                                                                            SHA-512:CBADF29D30B03488E33E239A2B0B1D6F74234BFC05539B99F8F08EE58361D5117E7F030FE5E83FCB752D1E1603D7AB3A6C148D777637659838D6DBF14E69BE41
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://Region: Global.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (31988)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):70075
                                                                                                                                                                                            Entropy (8bit):5.351014994797908
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C6ED741BF77BB7697EDC4B20970EDDAA
                                                                                                                                                                                            SHA1:ABB3F457397606F27136A41C02CE7FC87FC00E09
                                                                                                                                                                                            SHA-256:D5ECF2F6D5B7937DD1AA50165B89193436347D55CB130951D41E028B1F09D3AF
                                                                                                                                                                                            SHA-512:768B11552A21C317B539E43EABFAA5CD328EABCB3401DEA617552F314A02335D9D541B8299946C65130EB60F8AB947C9ADB085A41BDDFF3B59CA4970F0703619
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://j.6sc.co/6si.min.js
                                                                                                                                                                                            Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):674
                                                                                                                                                                                            Entropy (8bit):4.625896339133775
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D2E76E1E640BE1FC7F6ACA6B30140E05
                                                                                                                                                                                            SHA1:41876C774519F8297CA986A7F36686CF5A75F0EF
                                                                                                                                                                                            SHA-256:354A4D1C750B99ABA85D3132498B23B9945A6F972D04AAAA1A5EDC8DA0927F32
                                                                                                                                                                                            SHA-512:962E09F82426862AE7D0E476CD2EC327FAA39E7ADEC2CB9D548668F1F50CFF9E7089492B4DEF8269CDCEE2CB8772ACDA8F6A17236453AD1E86E80BC23B99D813
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(function() {. // Get all anchor links that start with "#" (i.e., internal links). const anchorLinks = document.querySelectorAll('a[href^="#"]');.. function scrollToAnchor(event) {. const href = event.target.getAttribute('href');. if (href) {. const targetId = href.substring(1);. if (targetId) {. const targetElement = document.getElementById(targetId);. if (targetElement) {. event.preventDefault();. targetElement.scrollIntoView();. }. }. }. }.. // Add click event listeners to each anchor link. anchorLinks.forEach(anchorLink => {. anchorLink.addEventListener('click', scrollToAnchor);. });.})();.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):269120
                                                                                                                                                                                            Entropy (8bit):5.606404349986363
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C17740ACC1807562EFF204969CE35939
                                                                                                                                                                                            SHA1:B966A8C0D00B79D609B0FB166021DE678C96E8EA
                                                                                                                                                                                            SHA-256:641CEEAFD337086E8106182F43A0AFECD4DC7DF6FF1E52EE2867337582553768
                                                                                                                                                                                            SHA-512:2390B5543E37300661D261BDD12620F7EE3169D5772B975A6E6D97013BFCC7597606BC396CF2F71B094F97551DD1C8DDF28D96F43F0AA6748E8B98492C224B1B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-NZSJ72N6RX
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (55566)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):56058
                                                                                                                                                                                            Entropy (8bit):5.457693298166544
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C26D7D6EFB27BAFAEFD9F22BFE37377D
                                                                                                                                                                                            SHA1:204B3BF6AB1AF84420231E4646F20579A7A8300F
                                                                                                                                                                                            SHA-256:BC50E9352590D1C15EC706FAC48956FA0CE019B37EA46F959EBC2E22A904DA72
                                                                                                                                                                                            SHA-512:157FABDF9AF3245D19BBEEA2C075D31D2A8801FEB8394D29ED848FD0463016D102F3815D27B2220A084C227F7F7D1A1F946C621E514CBA9D785EB28B5CBD3E3A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:var CJApi;!function(){var e={580:function(e,t){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},r.apply(this,arguments)};Object.defineProperty(t,"__esModule",{value:!0}),t.config=void 0;var n={policyApiUrl:"https://www.sjwoe.com/policy"},o=function(){try{return n}catch(e){return n}}();t.config=r(r({},o),{version:"5a1375334"})},446:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.consentForAdvertiser=function(e,t,r,v){var y=r?u(s(r)):void 0;if(y?function(e,t,r){d(t,l(e),r)}(y,e,t):y=function(e){var t=function(e){return(0,a.getCookieUriDecoded)(c,e)}(e.document);return t?u(s(t)):void 0}(e),y){var h=function(e,t){return!e.isInGdprZone||!!function(e,t){var r=Number(e);return!isNaN(r)&&0!==r&&r>t.getTime()}(e.loyaltyExpiration,t)||e.dtmConsent==n.CONFIRMED||e.dtmConsent!=n.DECLINED&&e.isInte
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):223703
                                                                                                                                                                                            Entropy (8bit):5.544881663761407
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A760E5ACDB0F8CF0BE52075E4A22BA8D
                                                                                                                                                                                            SHA1:AB0D4A966D4325F3C882BF71F680B1BCD7BF4C82
                                                                                                                                                                                            SHA-256:679F3F1DE7F0B5D85F449A90B47523DEA00762D6E6FDCBFAD05B5EC86FB47BF5
                                                                                                                                                                                            SHA-512:C23FDE0A96FA1536EE483CC64C7C49B845D94D3FD711A1CAC44ED195F4FEECE8856737651735BA7E35D176580D3EB2D02072347B5F6527A15BA66719236D3FDD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-4334017","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (22914), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):22914
                                                                                                                                                                                            Entropy (8bit):5.331858676021724
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A21A8D5D9C71FF591BEBE7706F227208
                                                                                                                                                                                            SHA1:002BA2EE2A3227DF3C032C8A2B223AB8DFEFA2E3
                                                                                                                                                                                            SHA-256:6196BE946E6B0F8966BE7DF4939D75521A3B7CA3BA7100091FD420E856B08381
                                                                                                                                                                                            SHA-512:D646C306ED848F15C5DBE072E7C628C393B8E484310898D2C028F42E59A2F202DE09934CE248A6780ED3F13AF3D074F933870BF6BFF9553902EA4570FFE8EF51
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:function loadUA(){window.adskUniversalHelpOptionsGlobal={};var p=0,e=window.location.hostname,t=window.location.pathname,n=/^(localhost.*|app\.digital-help-(stg|prd|dev|int))\.autodesk\.com$/gm,a=/^(localhost.*)\.autodesk\.com$/gm,c="https://app.digital-help-stg.autodesk.com",s="https://stg.app.ua.autodesk.com",l=(e.match(/^((asean|help|latinoamerica|manage|checkout|knowledge|www)\.)?autodesk\.(com|com\.(au|br|cn|hk|sg|tr|tw)|co\.(jp|kr|nz|uk|za)|ae|be|ca|ch|cz|de|dk|es|eu|fr|fi|hu|in|it|mx|nl|no|pl|pt|ru|se)$/gm)?(c="https://app.digital-help-prd.autodesk.com",s="https://app.ua.autodesk.com"):e.match(n)&&(c=window.location.origin),c+"/universal-help/current/index.html"),o=e.match(a)?"https://api.digital-help-stg.autodesk.com/services/v1/sites-config":c.replace("app.digital","api.digital")+"/services/v1/sites-config";e.match(n)&&t.match(/^\/universal-help\/prerelease\/.*$/gm)?(i=t.split("/"),l=window.location.origin+"/"+i[1]+"/"+i[2]+"/"+i[3]+"/index.html"):e.match(n)&&t.match(/^\/unive
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):268541
                                                                                                                                                                                            Entropy (8bit):5.41412521502621
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B1AF71A68F69B18570EFDA0406345006
                                                                                                                                                                                            SHA1:C1B5CB7B158E83875485A61A73ADA3B2259AF389
                                                                                                                                                                                            SHA-256:23B2D31A9E7D47E364E9D61686099633606A5DB49C6A757E89B23DBE2B12A217
                                                                                                                                                                                            SHA-512:EC3965C73A6E8CE7A0FCC425679BC5F5DBB0D06693EE9F501B61D919693AC91A5B1C9DF53F9C68C8EB0F5F65E164DB1354CC797DFD565E61B1B1C56A306A7259
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:/*! For license information please see site.js.LICENSE.txt */.!function(){var e={36808:function(e,t,n){var o,i;!function(a){if(void 0===(i="function"==typeof(o=a)?o.call(t,n,t,e):o)||(e.exports=i),!0,e.exports=a(),!!0){var r=window.Cookies,s=window.Cookies=a();s.noConflict=function(){return window.Cookies=r,s}}}((function(){function e(){for(var e=0,t={};e<arguments.length;e++){var n=arguments[e];for(var o in n)t[o]=n[o]}return t}function t(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function n(o){function i(){}function a(t,n,a){if("undefined"!=typeof document){"number"==typeof(a=e({path:"/"},i.defaults,a)).expires&&(a.expires=new Date(1*new Date+864e5*a.expires)),a.expires=a.expires?a.expires.toUTCString():"";try{var r=JSON.stringify(n);/^[\{\[]/.test(r)&&(n=r)}catch(e){}n=o.write?o.write(n,t):encodeURIComponent(String(n)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),t=encodeURIComponent(String(t)).replace(/%(23|24|26|2B|
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):351
                                                                                                                                                                                            Entropy (8bit):5.091533625692638
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:DDBFE2CA01381DC02E20FAC03B54E447
                                                                                                                                                                                            SHA1:E543E964F3A6A9A3AD6C725C07171F3C60B1966F
                                                                                                                                                                                            SHA-256:AAD29534742B2E50AB01F2BFBC1CB1F1D11EF1499CBC9ED9E7DA20036F121E8D
                                                                                                                                                                                            SHA-512:BEF42DC47A29BF7345C27A2698C374F1ACB43A5871F45EDFE8132939B4426371DBD9DA5F19E2A527261C7A2232DDF086C2168593BC134ED37B41D9AEA6CDBD6B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/miscellaneous/device-desktop.svg
                                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="miscellaneous/device-desktop">. <path id="stroke" d="M12 17.8235H22V3H2V17.8235H12ZM12 17.8235V21M12 21H17.7895M12 21H6.21053" stroke="currentColor" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>. </g>.</svg>.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (11540)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):334502
                                                                                                                                                                                            Entropy (8bit):5.589065784879638
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:23876BECB474E3F41485D6E83452A6F3
                                                                                                                                                                                            SHA1:B837DD6BDEC968EBA0E99D45CEF853468384085A
                                                                                                                                                                                            SHA-256:D20B3F506BBD91359D2B3A3FCA735123B88AC520D36BD24C30145DEE4EA7A89E
                                                                                                                                                                                            SHA-512:6CE70480E1348C28DDD081D0980024E1DF02B3068DBCD48B3AA62F950987D96E669B9ED7CA0BD24612F3FD54ADEE580BB938E859E0E5FF3F183865B3D9D2E72F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.upsellit.com/active/autodesk.jsp
                                                                                                                                                                                            Preview:Array.prototype.filter||(Array.prototype.filter=function(t,e){"use strict";if("Function"!=typeof t&&"function"!=typeof t||!this)throw new TypeError;var r=this.length>>>0,o=new Array(r),n=this,l=0,i=-1;if(void 0===e)for(;++i!==r;)i in this&&t(n[i],i,n)&&(o[l++]=n[i]);else for(;++i!==r;)i in this&&t.call(e,n[i],i,n)&&(o[l++]=n[i]);return o.length=l,o}),Array.prototype.forEach||(Array.prototype.forEach=function(t){var e,r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if("function"!=typeof t)throw new TypeError(t+" is not a function");for(arguments.length>1&&(e=arguments[1]),r=0;r<n;){var l;r in o&&(l=o[r],t.call(e,l,r,o)),r++}}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){var r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if(0===n)return-1;var l=0|e;if(l>=n)retur
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (45780)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):97098
                                                                                                                                                                                            Entropy (8bit):4.914702843361971
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:7615F03513551800C87656E185D92F4A
                                                                                                                                                                                            SHA1:129700EA131AA1DBF381B30C9B54B4777A52B964
                                                                                                                                                                                            SHA-256:6CB59A9B60A7CCB2C893B03BE961A3300B97F969F49F6107300E43CED786D7EE
                                                                                                                                                                                            SHA-512:4F7C7676D3DF726A61E99EEDFD04C96EA1743F06DED6F2DC46C59C226BD7145FB64273BD4BC965BCDB741057D4C3E7D56445035A2628F0412A8EFE2BE1ED7F96
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240925.2118/dotcom/clientlibs/clientlib-rosetta.min.css
                                                                                                                                                                                            Preview:@font-face{font-display:swap;font-family:ArtifaktLegend;font-style:normal;font-weight:800;src:local("Artifakt Legend Extra Bold"),local("ArtifaktLegend-ExtraBold"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktLegend/v1.0/WOFF2/Artifakt%20Legend%20Extra%20Bold.woff2) format("woff2"),local("Artifakt Legend Extra Bold"),local("ArtifaktLegend-ExtraBold"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktLegend/v1.0/WOFF/Artifakt%20Legend%20Extra%20Bold.woff) format("woff"),local("Artifakt Legend Extra Bold"),local("ArtifaktLegend-ExtraBold"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktLegend/v1.0/TTF/Artifakt%20Legend%20Extra%20Bold.ttf) format("truetype")}.cmp-contentfragment__element{display:-webkit-box;display:-ms-flexbox;display:flex}.cmp-contentfragment__element-title{font-weight:700;width:30%}.cmp-contentfragment__element-value{width:70%}body:not([data-author-mode]) .cmp-container.fixed-header{position:fixed;width:100%;z-index:100}body:not([data-author-mo
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):50523
                                                                                                                                                                                            Entropy (8bit):5.297134171375771
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                            SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                            SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                            SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):418
                                                                                                                                                                                            Entropy (8bit):4.990111540167773
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1C04FD478BD54E064E724DDDABA633ED
                                                                                                                                                                                            SHA1:A1CECC4D053E1E7B07470044D2CD47D36DB4033D
                                                                                                                                                                                            SHA-256:FD8B6C41691EE4528E5905FA7B2981541C89F1BD18032C5DF9A0AEFDF03460AE
                                                                                                                                                                                            SHA-512:6FA0EDA8005BB45AFAF05791A27EF83F4A68EB927914F44F024A08F63BF4738B2999B5737D6BEA0C942456E9F0A8C580C28544326CCE0BF56451CA7A038D7827
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="miscellaneous/products-and-services">. <path id="stroke" d="M22 5.68222L12 1L2 5.68222M22 5.68222V16.6501L12 23M22 5.68222L12 11.3586M12 23L2 16.6501V5.68222M12 23V11.3586M2 5.68222L12 11.3586" stroke="currentColor" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>. </g>.</svg>.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (2500)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):10882
                                                                                                                                                                                            Entropy (8bit):5.224536379239214
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:44BC2548541A2D4163765F24BCA6455D
                                                                                                                                                                                            SHA1:E1289CC8FB1900499AF80C8706F9B87A74ED635F
                                                                                                                                                                                            SHA-256:30A36EA4B9AB18D9629AE6283A40F456B249988B5CBFC40F720261A52CF1522B
                                                                                                                                                                                            SHA-512:061E47BA24899E793CAB4D96AAE6BA40E13D43F9DADBC0C646BCCE2E3ECA2CA0E926E1DC70ED5A5E86560904F3CE3D6F85DC74AFDF64D82A7DB08B8C64EED478
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.3644 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1502)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12209
                                                                                                                                                                                            Entropy (8bit):5.141656557183445
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:AB8F161778FD13C5D04AEE58003DEE61
                                                                                                                                                                                            SHA1:34EA38EB27DFAB217FBFCC2C9397F0D538C94128
                                                                                                                                                                                            SHA-256:FDD830E170785C8457689FB9433882E0A9A964C28470ACBC485FC8C07880B941
                                                                                                                                                                                            SHA-512:083C64D3746BB34C325E73C26D1E6EAE680F012B5E2C4AA02C64ABD1D604AED4B36B28076D3BFF04C8680DBFFB1D29C922886D32C737300AE3DF1A91EDE8A4DC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3662.js?utv=ut4.44.202406251712
                                                                                                                                                                                            Preview://tealium universal tag - utag.3662 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.globals=utag.globals||{};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):203765
                                                                                                                                                                                            Entropy (8bit):4.828469490186637
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:5C18DB4A156A802BD89017DF43A7241E
                                                                                                                                                                                            SHA1:218633DC49C5E153D8499547CFA6CD61899EB37D
                                                                                                                                                                                            SHA-256:D779CCEDEEAE1B1831033ED4C56E4012CC46ABCB5E86BB24B84EA707CA7BA9A0
                                                                                                                                                                                            SHA-512:2C726AF5B5698B3419F6ED5A52CC3C0588B9895912CAA5AC88A3671D27E16E88B129B31D518C1DF39A1B05ED9192CBC5185835F7943FA1076779A3EA8BFF31A3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg height="0" style="position:absolute" width="0"..xmlns:dc="http://purl.org/dc/elements/1.1/"..xmlns:cc="http://creativecommons.org/ns#"..xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"..xmlns:svg="http://www.w3.org/2000/svg"..xmlns="http://www.w3.org/2000/svg"..xmlns:xlink="http://www.w3.org/1999/xlink"..xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"..xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape">..<symbol id="icon-flag-us" viewBox="0 0 640 480" >...<g fill-rule="evenodd">....<g stroke-width="1pt">.....<path fill="#bd3d44" d="M0 0h912v36.938H0zm0 73.875h912v36.938H0zm0 73.781h912v37.031H0zm0 73.875h912v36.938H0zm0 73.875h912v36.938H0zm0 73.781h912v36.938H0zm0 73.875h912V480H0z"/>.....<path fill="#fff" d="M0 36.938h912v36.937H0zm0 73.874h912v36.844H0zm0 73.782h912v36.937H0zm0 73.875h912v36.937H0zm0 73.875h912v36.937H0zm0 73.781h912v36.938H0z"/>....</g>....<path fill="#192f5d" d="M0 0h3
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):770
                                                                                                                                                                                            Entropy (8bit):4.646474735834686
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:8FDB78E1E99759A477190051C005FF75
                                                                                                                                                                                            SHA1:F6019D96140CF949C39F5D9839FEEE462863D629
                                                                                                                                                                                            SHA-256:E4147CC06E89B55400363C4CBFAFF2781BEB1A8756E4E3AD1BB1E42BE05D77EC
                                                                                                                                                                                            SHA-512:206BE5FD112FC7AC617E04E379441EE6E983CD943327894DABE7E126157668F717993572F225C6CA6428AEDCF1B9020DEB5D4493948B044DCD40FBDEBEE041DA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://epsilon.6sense.com/v3/company/details
                                                                                                                                                                                            Preview:{"company":{"domain":"","name":"","region":"","country":"United States","state":"New York","city":"New York City","industry":"","companyId":"","country_iso_code":"US","address":"","zip":"","phone":"","employee_range":"","revenue_range":"","employee_count":"","annual_revenue":"","is_blacklisted":false,"state_code":"","is_6qa":false,"geoIP_country":"United States","geoIP_state":"New York","geoIP_city":"New York City","company_match":"Non-actionable Match","additional_comment":"There is no valid B2B use case as this was matched to something other than a company name/domain (i.e. bot, host, noisy signal, etc.)","industry_v2":[],"sic_description":"","sic":"","naics":"","naics_description":""},"scores":[],"segments":{"ids":[],"names":[],"list":[]},"confidence":"NA"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 44032, version 2.13238
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):44032
                                                                                                                                                                                            Entropy (8bit):7.995225331040547
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:17FDFB7A208CD0ACF2031AAEE0FA9C1B
                                                                                                                                                                                            SHA1:ACF9928E6E583A529BB74B9FA2DD348BD7C1132E
                                                                                                                                                                                            SHA-256:A09DD4E58F9273D47D6B48CF717AE43292C13BE06DBA61DA7041A18BF6D7AD89
                                                                                                                                                                                            SHA-512:067F85CA4D0492F8A53310FB8D392745E48D780D9DEAC328E4E77CB7B25B9605C1FA20458B547A9FBADA3A96C09E9AED440510E992BE3685FF13B6DF480B4533
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Bold.woff2
                                                                                                                                                                                            Preview:wOF2......................3......................v...v..B.`..J..B........0..h.6.$..p..<.. .....U..1[........ j..m.t.R[....n..D.Q..).......m.3&.........C.1.,wm...@..{....qD.Qj1...z.\...2Z.9....j.C...0..&9b,1.&#f.X..lu..f.{EO<!.......FD..>.........o?...So.......F.y.,..c........Q%xr..N8..i*..=!.v.aN..^V...~g..ho5s..........1#;....<w..).D.....|.3....$d.'..-./..W,.}:>6[YY...%#.[7....).E.-.Ct..!.....u\....8.<...d.q....l.k3.=p.2..wS;..Vv...f..>u...".........H...@5S.GJ.u..q.^.R*....C.y..>x..W.{..%..gE..M..u...Y.,b`.!.0wX.V..b.E..R.8J..f.2..Xn\.!L.1 K..R.p.ZD...V..m,.bW....j.q....1..%D`l... m....R.+)D..3.{....xI+..Y.#XE.X.B.......+UqWwK*T.6..-...~...4.9s.9.=..m.c......#:.Q........................Zg.W.$R!.. ...K.x4F.5....l.G....WuK.*...M..]...P.%Y....j.~y>..._...\.....4:gf../,..v.h....&....F|..uA.....+..h....v......oO..Q.?.O......h...).B.UcG../:.C.=S..*........T..V...#wa.4...KAy.....UW.......c..c7..q..q..'..........'.=]....4.%..F....}.&....D)..'.J.u.r..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4602)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):40244
                                                                                                                                                                                            Entropy (8bit):5.234246613382935
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:37486CDAA7CB2B813F5E3ED250323147
                                                                                                                                                                                            SHA1:0EBE5211BA068EFB25D1A171F9A66F9045CE3852
                                                                                                                                                                                            SHA-256:4EE460736A896BD88AD6E277B0C80255286964B598522796D7C824A18432411B
                                                                                                                                                                                            SHA-512:1275135C44C2AF6A6AD6B8E28DFF163AC99248DEBC9B16E8EF20696E327B555091FF65272452B21B4F71EFC3B7FD5A85D888AD9E676C84399DF466F124F3CDEA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3432.js?utv=ut4.44.202410011339
                                                                                                                                                                                            Preview://tealium universal tag - utag.3432 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..window.GlobalSnowplowNamespace=window.GlobalSnowplowNamespace||[];try{(function(id,loader){var u={id:id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=='iframe'){m=a.getElementById(o.id);if(m&&m.tagName=='IFRAME'){b=m;}else{b=a.createElement('iframe');}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{'height':'1','width':'1','style':'display:none'},0);}else if(o.type=='img'){utag.DB('Attach img: '+o.src);b=new Image();}else{b=a.createElement('script');b.language='javascript';b.type='text/javascript';b.async=1;b.charset='utf-8';}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute('src',o.src);if(typeof o.cb=='function'){if(b.addEventListener){b.addEventL
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1469)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):182372
                                                                                                                                                                                            Entropy (8bit):4.790419723917439
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:13CED847D3EFE109F312C8B46D25FC7E
                                                                                                                                                                                            SHA1:203DFE5FA5C54CE15E5019116747FD2DE85A19DB
                                                                                                                                                                                            SHA-256:F025020D04A9B8151D75E6F539AA5705EBE857ECBCF0C03148B3A84C39C65D4F
                                                                                                                                                                                            SHA-512:2B33731E0BAB00EBFF2179899E77C504C615797183C7B22248EA41DF2DE1E2894F91CE112177986E5CB7985D746B1FE179383DF86A7C14F99CFE43B8388CF56D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240925.2118/dotcom/clientlibs/clientlib-base.min.css
                                                                                                                                                                                            Preview:.cmp-accordion__header{margin:0}..cmp-accordion__button{display:block;width:100%;text-align:left}..cmp-accordion__panel--hidden{display:none}..cmp-accordion__panel--expanded{display:block}..cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}..cmp-carousel__content{position:relative}..cmp-carousel__item{display:none}..cmp-carousel__item--active{display:block}..cmp-carousel__action{-webkit-appearance:none;-moz-appearance:none;appearance:none}..cmp-carousel__indicators{display:flex;flex-wrap:wrap;justify-content:center;margin:0;padding:0;list-style:none}..cmp-carousel__indicator{position:relative;flex:0 1 auto;width:10px;height:10px;margin:0 7px;border-radius:50%;font-size:0;text-indent:-3000px;background-color:rgba(0,0,0,0.5)}..cmp-caro
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (2456)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13656
                                                                                                                                                                                            Entropy (8bit):5.162539004264521
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1378E5D27A43AA4E228E8255E53E92E6
                                                                                                                                                                                            SHA1:DB3B6AA46C96E10FBEAB3351060843E5D5706C47
                                                                                                                                                                                            SHA-256:0F011B333BC21DF6A06DEC15982BE8539A5900A800C8D03F38187BD7A910E888
                                                                                                                                                                                            SHA-512:2A281B4D4AE8AC31DE30CF0AFD3D5C2DA5808554F7565041CD119544D250CEABF4CBD43ACB1A0A25D705A93C8FD6CD7A3B734E3515C4CD80832D5229106CF040
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.3643 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.globals=utag.globals||{};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:assembler source, ASCII text, with very long lines (312)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):28871
                                                                                                                                                                                            Entropy (8bit):4.924001153160109
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1161164EE2CC5FEBF5F0CF5FF340B948
                                                                                                                                                                                            SHA1:CD20FF43D547460B68C0F4A19BEF8C86AD973841
                                                                                                                                                                                            SHA-256:43C1E2404F721CAAE969D61BFFB623A22F372509C074111AD2BADFF3B7D47B00
                                                                                                                                                                                            SHA-512:3595EBCE6B65D78C783AFC37049686D76551AF2991C42FDB1A3D3F9C1E0F6EE6914D9B54BC6EB7B7CDCBBFEBDB4B481014525D5E180D7339BF2EB09DA6DDFFA8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/web-aem/rosetta-styles/company/terms-of-use/terms-of-use.css
                                                                                                                                                                                            Preview:/*For the grid */..aem-Grid.aem-Grid--xlarge--10>.aem-GridColumn.aem-GridColumn--xlarge--6:last-child {. float: left;.}../* Cookies */...wp-content-page #privacy-preferences span, .wp-content-page #privacy-preferences .adsk-eprivacy-ccpa-link {. display: none;.}../*TOP NAV */..cmp-navigation.dropdown-nav .dropdown-navigation .cmp-navigation__dropdown-contents .cmp-navigation__list .cmp-navigation__listitem .cmp-navigation-link {. background-color: #ddd;.}..cmp-navigation.dropdown-nav .dropdown-navigation .cmp-navigation__dropdown-contents .cmp-navigation__list .cmp-navigation__listitem .cmp-navigation-link:hover{. background-color: #ddd;.}..cmp-navigation.top-nav-alternative .cmp-navigation.dropdown-nav .dropdown-navigation .cmp-navigation__dropdown-contents .cmp-navigation__list {. border: none !important;. background-color: #ddd;.}..cmp-navigation.dropdown-nav .dropdown-navigation .cmp-navigation__dropdown-button.expanded {. background-color: #ddd;.}...cmp-navig
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 364 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):8165
                                                                                                                                                                                            Entropy (8bit):7.954732413200538
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:14243A11839DCFE8655515E44C3F1806
                                                                                                                                                                                            SHA1:52FFD78DEB1BA6CEFD03D1E0ED9A2C4FFB88A69D
                                                                                                                                                                                            SHA-256:6AA2BBBFCDF6CAA38CEEFC6D7287026A6EEAB939C40B26E4CE6CC93F3F6633BE
                                                                                                                                                                                            SHA-512:A5590AB59A77ECE1B40ACDACDF944D35133EA4988C6DF3D33EE2F3280A0317E067BAE38DEF11D1E7A9950B8D7A627235D2EB6871E96F390175255C4C28A704C0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...l...(......!.w....orNT..w.....IDATx..y..E...w...Yf....&,*..@.D"......S@....5".ED!.E.P.U.4.H@.....!a.,$.d2Yf2..{..q..u{..3..p...L.....>Uu..9....g..G.Ue......)...(q. .BS.4...Q0..8............/.........J]..s>.?p.^.. ........v..;.x.(.................0Y.&...5.u=..R......p@..o...]..e.....p..3.7}%FU.bK.C"....}.... ..J..u......F.[.\.......D..Cz.}.0T.O.c.%.0`...-...{;...L.@#...G.7,....O..........p..N...v.}..a........lm..-p.a.y1..'A<.P...8.f...AFv.u))..8.........).....z.a.G.y.c.......>.....8...g..].OO................3k...m..}]..z.aDb......!..b.q...._].....b[.Cg\$..DH)E(.RY...#ALK....kk.......#%=.H._F.co!...........Eu/...R.J.w...1:.0......:P..y......>.p.....v.p].P.[j..c..n....b.v....x..5J.D8.b@i.9O.d...f.7.c..s.p._....h...Kb$0..z...".~./..Dg~.....Ar....,..=..L.c*...H.Z...J..t?S.1..@$.3u.I....J....:...K.E..4....O,Z<.....L...o.....}.n.+..n...QW<f.3N.......w.F}....x.X.......}....j._.U.W...l..nA.....t.i......Z../Al.. ..v..X.i..aH.Q:._.......4
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):227806
                                                                                                                                                                                            Entropy (8bit):5.546339499671431
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D1D0009AB228A2E82F648D1B90ACDFAD
                                                                                                                                                                                            SHA1:215DCB3688B07ED481A410D9500030CD84F9E76B
                                                                                                                                                                                            SHA-256:CD7EF443612C8C6EAD11610787C8F41B23BD6D94F8C5E8AAD69ECA4C25ACFD4F
                                                                                                                                                                                            SHA-512:1CC9C8FE7FE710956F5BEA68703B0279B14A92709006E935D758B1BC86DB261C6EA111585A0C4E9C70788F8A62CD5ADD8EAB964103DC518617F15519BD54B2E6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=DC-4205822&l=dataLayer&cx=c
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-4205822","vtp_remoteConfig":["map"],"tag_id":6},{"function":"__ogt_cps","priority":0,"vtp_cpsMode":"ALL","tag_id":9},{"function":"__ogt_dma","priority":0,"vtp_delegationMode":"OFF","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCode
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):371
                                                                                                                                                                                            Entropy (8bit):4.600540137157355
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                            SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                            SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                            SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://bat.bing.com/p/action/16000256.js
                                                                                                                                                                                            Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1538
                                                                                                                                                                                            Entropy (8bit):4.534120037018429
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:19CFAD3D14D21907820AD1A443F75427
                                                                                                                                                                                            SHA1:738250AD711F2E478F4448E6E65876FBCDBC3653
                                                                                                                                                                                            SHA-256:F7545B96ED2740220C349AE9DEB614FAF1F0F211D4CF710788E0790F74CC9715
                                                                                                                                                                                            SHA-512:52431A19839FC5BD77CB52D4808A76B9A82114490F1E029FE53F06C072D1934AAB78120FB8E5B045F3849897A6CB9829D0E00D9E0414E8726BEB097ABF14A0AC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:// LM-100892: Once page process mkt_tok, remove parameter from URL.(function() {. var afterLoad = function (fn) {. if (window.attachEvent) {. window.attachEvent('onload', fn);. } else {. window.addEventListener('load', fn);. }. };. afterLoad(function () {. // LM-123191: Remaining '&' from removal of 'mkt_tok=' in tracked links from emails. // Parse all query parameters of location.search, remove mkt_tok, then reassemble the rest. if (location.search && location.search.length > 1 && location.search[0] == '?') {. var newSearch = '', stripped = false, params = location.search.substring(1).split('&');. params.forEach(function(item) {. if (item) {. if (item.indexOf('mkt_tok=') === 0) {. // Cache mkt_tok value into global variable, before stripping it from URL. window.__mktTokVal = window.__mktTokVal || item.substring(8);. stripped = true;. }.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (24773), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):24773
                                                                                                                                                                                            Entropy (8bit):5.554852890963373
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:582064C839CAFB59988822A130C678BA
                                                                                                                                                                                            SHA1:3C61EE3E98E05434D89E22E6597E103965763D77
                                                                                                                                                                                            SHA-256:B29CC6C0D44087621A909D9763515E884D8284ED35DD672CB11418094EA2AA2A
                                                                                                                                                                                            SHA-512:6056157CCC240351A591AF4FE4CD024BD01AB9E6B7E484ECA13C23F299E6EDA7E9F38E3B0F1998EEC2DAA2020CC4A0F01AF9945212CFB7A9CAC7238B15BDC88F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4205822;type=invmedia;cat=adska0;ord=3090031701209;npa=0;auiddc=1206873144.1727806173;u7=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm;u9=en-US;u11=Privacy%20Statement%20English;u13=desktop;u19=adsk%3Aen%3Acompany%3Alegal-notices-trademarks%3Aprivacy-statement;gdid=dYmQxMT;ps=1;pcor=1331709749;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm?
                                                                                                                                                                                            Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j6629893563","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j6629893563\u0026ig_key=1sMWo2NjI5ODkzNTYz!2sacQk3w!3sAAptDV4libf_","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1scG6BSA!2sacQk3w!3sAAptDV4libf_"],"userBiddingSignals":[null,null,1727806175818153],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=165363446789\u0026cr_id=574304201713\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_H
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1117)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3158
                                                                                                                                                                                            Entropy (8bit):5.341348921608783
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C3930BD6C8C42B4451DD6751808BD6B6
                                                                                                                                                                                            SHA1:986B6303B4D1D92F893C84BF373AFB4E7F06736D
                                                                                                                                                                                            SHA-256:394E22F271778CB261214D5488FC3E6453C0E1524B5395D706D9AE180B2B5F2B
                                                                                                                                                                                            SHA-512:F73FAF264D838673EAA7EB8F484743DFA94B0493EF3F4507076AB611993377A2B68DDF3219D7FD38E9E7D018409B7B9957B2EA0CB16D8C58EE40E07884CD732F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.1675 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9573
                                                                                                                                                                                            Entropy (8bit):4.985453407561547
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:5F498B38B8D224887AF25EA0BA1C77C1
                                                                                                                                                                                            SHA1:45C8F32220E4FF29CA98A0088F25A3B69D300BCA
                                                                                                                                                                                            SHA-256:FFB766B79E531EB25B511F2087586DB652CDD9ED27521D376D1B6BEA99E14CB1
                                                                                                                                                                                            SHA-512:5237252D75A9F55480ACA83DE8B60F98F0F9AACCC1C750911837201920BC274B35CD9588F7EE36263601D0798F7875C738A6B6F02CEF0ADBE30E18E957635860
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://pages.autodesk.com/js/forwardemail.js
                                                                                                                                                                                            Preview:document.addEventListener('DOMContentLoaded', function () {. 'use strict';. var getURLParameter = function (name) {. var returnVal = decodeURIComponent((new RegExp(name + '=' + '(.+?)(&|$)').exec(location.search) || ['', null])[1]);. return returnVal;. },. // Open On Page Load the forward to friend dialog. autoOpenPanel = function () {. setTimeout(function () {. rootElement.classList.add('autoAnimateSlideDown');. }, 0);. setTimeout(function () {. document.querySelector('.ftf_toggleSwitch').style.fontSize = '140%';. }, 500);. setTimeout(function () {. document.querySelector('.ftf_fields_container').style.height = 'auto';. document.querySelector('.ftf_mainContent').classList.add('slideDownAnimation');. }, 500);. },. // add ftf dialog elements to the dom. appendElements = function () {.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (2761)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):23793
                                                                                                                                                                                            Entropy (8bit):5.073200366430946
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B147DFAD5C4DE3CDFF25C76F4F534F87
                                                                                                                                                                                            SHA1:FD745ED5A1CCC9B8E5E968E40A273BF88A6D83E8
                                                                                                                                                                                            SHA-256:FF192F71E502BD21B3C949E3AD7CF534019602B6FA2624F10D5ED26B5B1D6543
                                                                                                                                                                                            SHA-512:62AE0D0417A99C1466DFC6E7D7B52B29C6671E8D3BFC70348636A7D22034EFDF99F74698F512FE3C7C59B8EDC9F7F3180B90E91CCDC08C5BCEA74CA996B818E2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3542.js?utv=ut4.44.202410011339
                                                                                                                                                                                            Preview://tealium universal tag - utag.3542 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 43520, version 2.13172
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):43520
                                                                                                                                                                                            Entropy (8bit):7.995799165941856
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:96A141A1F9D396075E8ED7C847B5954F
                                                                                                                                                                                            SHA1:9C38CF40B7CA03D1EE49A155691B5EBDEF7A19E4
                                                                                                                                                                                            SHA-256:07853CC064FBC48AB24259710A9E72BDFA71E4689FA932065CC472E5A1D59BA6
                                                                                                                                                                                            SHA-512:BE342CA57CC3E312EAF46CCEE9FA602F42F5F4167F85AF1122C79C4EA682AE3370BA61EF6560FE04A8D52E9EA3EB15A013DEFF5BA71979A2A977C904DED60431
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://fonts.autodesk.com/ArtifaktElement/WOFF2/Artifakt%20Element%20Medium.woff2
                                                                                                                                                                                            Preview:wOF2...............|......3t.....................v......v.`..J..B...........I.6.$..t..>.. ..s..d..1[...U...O..b.nR......qO..^.z.7...f..q{9q;..........W$......IK..MQe....dN.&...H.6eU.&I].0e..f?,:..-,N0[.W.P&.z.u.d../.o.........]k.....d~...s;..Yg[..wO*s...*....'4"H.V0.L_.1.8..e..pQ.j...5.mcJ..F.C......"..%....6pZ....1..Og....#....N......=[.d21Ugnb*xw..S.&s..@..^. A.$.zA.t....G..._.....B....~ ..B/..$.../z../..a..$].I...H*.l..K....;..C%a.......u......}.E....,e...5..&r..h.C..}....7...O..T.FQi`MA.a...pS.eT.6..*+..b]*PO....=k......e*2.....KB....lS0..1jX...3.0.l.@.B.L.s.b...;....E.=.+.k....-(..Cm.{p_.,+.t...v..........m..^..B..".....~m...G..y.q.qQ...]pA.qA.Q...]....?...)X...^...2.....)..E*..mZ.f,.n.y...?l7..ww......d.[$...d..\.7.....I..zj....-g.{.{.WI.,6.Xe..L.......r.D.a....".;. . ..C.........(......2...^..u.....8I..../-..AIc.9*0.....k5..bFc#N#...7....Sjj~..8...O,L.e.`@vJP=.+x..R.....;w..3...._n..6.....W.y..8....-.*...J..}.5.R.z.....:<..JH........$.sfH
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (451)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):116357
                                                                                                                                                                                            Entropy (8bit):5.083196200000286
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:0D051BF3574B4CA74782BCE9288F743D
                                                                                                                                                                                            SHA1:7F1931E73DA36747E0C497A01F596B3BCE04F04F
                                                                                                                                                                                            SHA-256:AA6542D1EDC293745AF2361A83F2585EE6A9433E3685CC5B3F8BFE9BEF202085
                                                                                                                                                                                            SHA-512:71BA38269B85D6A31C0AFEBF10312C36F7849B3A6E9FBE7573EACC4B75D10B0511476CAF9363A35C15124EE524BB52B7BCC0F5C2A47BE6A9566ECDFF7A6EB027
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/web-mfe/web-styles/rosetta/app.css
                                                                                                                                                                                            Preview:/*.Use map.get() to reference the values below..*/./* values*/./* button values - tbc */./* widths */./* buttons */./* legacy Artifakt font */./* Generic "Artifakt" definitions.. */.@font-face {. font-family: 'Artifakt';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url("https://fonts.autodesk.com/ArtifaktElement/EOT/Artifakt%20Element%20Light.eot");. src: url("https://fonts.autodesk.com/ArtifaktElement/EOT/Artifakt%20Element%20Light.eot?#iefix") format("embedded-opentype"), url("https://fonts.autodesk.com/ArtifaktElement/WOFF2/Artifakt%20Element%20Light.woff2") format("woff2"), url("https://fonts.autodesk.com/ArtifaktElement/WOFF/Artifakt%20Element%20Light.woff") format("woff"), url("https://fonts.autodesk.com/ArtifaktElement/TTF/Artifakt%20Element%20Light.ttf") format("truetype"); }..@font-face {. font-family: 'Artifakt';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("https://fonts.autodesk.com/ArtifaktElement/EOT/Artifakt%20E
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1218)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):23166
                                                                                                                                                                                            Entropy (8bit):5.08679703843879
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:84164E7FE8B11AD14860670F9591A317
                                                                                                                                                                                            SHA1:8FF0B7FC15C124E4E8212B752967C9274364A0AC
                                                                                                                                                                                            SHA-256:9E03F107C5CD7EE89EA81CEAE0BB329D3E59DE03FCCB02A6933E7CBD0F8D8508
                                                                                                                                                                                            SHA-512:8FE6ED410480923BCB7F25715B0197F65A0C1B14BB4DCE59DBD9E181F9F119FAAA11C49F4D4AE53FD8264ADB0B0E3D31AAECD2D95BFDD2B1589F91B98A9BB263
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.3541 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..window.GoogleAnalyticsObject=""||"ga";window[window.GoogleAnalyticsObject]=window[window.GoogleAnalyticsObject]||function(){(window[window.GoogleAnalyticsObject].q=window[window.GoogleAnalyticsObject].q||[]).push(arguments);};try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){b.hFlag=0;b.onreadystatechange=function(){if((this.readyState==='complete'|
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 43568, version 2.13172
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):43568
                                                                                                                                                                                            Entropy (8bit):7.995639986130366
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B0C983BBDA990A72E5D84FFC5ED4CD85
                                                                                                                                                                                            SHA1:4057D30880D9F4F75FD1C5FA81888C9E00FDBA3C
                                                                                                                                                                                            SHA-256:A8F651221685DFE1C0855D39B61162A387F2993FFF12D4A08D872C70B64C4EA0
                                                                                                                                                                                            SHA-512:4AD7ACE62E406DE58AE9F229855297BD60E4C9BB9D90FA08A036105D9E3204817F8AC3488CC491E7895B8EAA638E54D4371F050FC9202973CFB525E52E3B2594
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://fonts.autodesk.com/ArtifaktElement/WOFF2/Artifakt%20Element%20Regular.woff2
                                                                                                                                                                                            Preview:wOF2.......0..............3t.....................v...J..v.`..J..B........\....6.$..t..>.. ..#..d..1[~.q.\c.P.V]......V)=..X...<Qu.V.e..R";...Y.h..o......$..[3.....H.i.e.W....#K.....}.G.S8....J......,]....t.*.e.\.?.u.D@...P1......INR..v.5/._3.....K.V.g......{ -U.#/8..o2.$C...O..>..q..9...o.8.([pAt.0 .k....D.....?.f...,T+...B+n..`...J.Fx....O.]....(.M...P..EAM..#.B....W_.......]....X8cd_'.z.7o..F9.=.X...K............Np...~.$..[.....C..nM.9.....2..8.^...YHM.....C.......G>.y............(-......h..s.B]YY3&..kQ.u.7U.t..X....o..H....|..2....Y.n..3..Dg_v..}..2.\vV.......$_.I2.re...b..f..S...|..|.}.w.I>].aa..n.j.tSW.*..\......s.s.U....,.."..,.P8..hH...K../rH..J.......Wt..0....T......f.....Q. e..Lr....M...i4..:.L..!vn...*]....U..*D..........c....K..I..1..f....>r.a.......DW.*..>.........*>...8.h.DV...u.7.b...J".....n7M..m...[K^..L.%.4./-R.5...a..~s.vv...,..F..q.K.X..C...h.....m|&c..<.c:.:.5k..\..]...jE..(.....k....%-..N....qz;...........d!..:.3<.lRV..,HZ...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:CF5A0014411C38ED18E2B834CD933BEB
                                                                                                                                                                                            SHA1:99AB09B3AEA34401E86799C9203175288BA0C745
                                                                                                                                                                                            SHA-256:85AB37BDDD32F8AD64B38E70ACFFCB968D676B7F5B9CBF764F286F0D23BF2A97
                                                                                                                                                                                            SHA-512:7039794965416E9BA27BEBB0C63553B2AD163A5235A54A06ED0973D99DF4B6B34032D9419385AA32B20E6D05D1681FFAE6886B422B552B9340FF651E61E40F85
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmc27NFn6cgNxIFDdhExn8=?alt=proto
                                                                                                                                                                                            Preview:CgkKBw3YRMZ/GgA=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):285250
                                                                                                                                                                                            Entropy (8bit):5.28772083539274
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:49DF5F5569DD5BF83C6B18E2C65258AA
                                                                                                                                                                                            SHA1:BFFE399EF5C16AEAB1562E8BC640EE9437990CC3
                                                                                                                                                                                            SHA-256:968DC771805B8EF56FB6E8B708EDC5FFEC50106E55BA7CE01B295510FEBBC164
                                                                                                                                                                                            SHA-512:D6DBB5A93D5209C9057CD335A4A5CCA21C1646427E5EEBDEC08621E1C4BA1B0F955F4184A80A231ED3A604B31D5A0C75AECF78D91EFAB1D18E0338941DCBB838
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://autodeskfeedback.az1.qualtrics.com/jfe/static/dist/vendor.49df5f5569dd5bf83c6b.js
                                                                                                                                                                                            Preview:webpackJsonp([36],[function(t,e,n){var r,i;r=[n(92),n(264),n(265),n(266),n(267),n(268)],void 0!==(i=function(t,e,n,r,i,o){"use strict";var s={};return s.Class=t,s.AbstractClass=e,s.Interface=n,s.FinalClass=r,s.instanceOf=i,s.options=o,s.mode="loose",s}.apply(e,r))&&(t.exports=i)},function(t,e,n){var r,i;r=[n(41)],void 0!==(i=function(t){"use strict";t.noConflict(),window.jQuery=t;return t.fn.dirtyWatch=function(e,n,r){var i=r||100;return this.each(function(){if(!t(this).data("QWatchTimer")){var r=this,o=r[e],s=setInterval(function(){r[e]!==o&&(n.call(r,o,r[e]),o=r[e])},i);t(r).addClass("QWatchTimer").data("QWatchTimer",s)}})},t.fn.dirtyUnwatch=function(){return this.each(function(){var e=t(this).removeClass("QWatchTimer").data("QWatchTimer");t(this).removeData("QWatchTimer"),clearInterval(e)})},t.fn.dirtyUnwatchAll=function(){return this.each(function(){t(this).find(".QWatchTimer").dirtyUnwatch()})},t}.apply(e,r))&&(t.exports=i)},function(t,e){var n=t.exports={version:"2.6.11"};"number
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):277470
                                                                                                                                                                                            Entropy (8bit):5.545469586864373
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:443130947E4C54023BB5D46EB802C9A8
                                                                                                                                                                                            SHA1:A5DF9E755BF31098DAC4D674CF733531BD687E3C
                                                                                                                                                                                            SHA-256:21236540025D97C577687C6D11124C234B0CD7BCC2EAC6AF646E6A3613AABD9E
                                                                                                                                                                                            SHA-512:A3DD109D46D1817449A51A4574402AEE4365E42B08247BD9AD455D99B19E0BC59B42C5D60BABBD7D24596E2498DE4D80FCD2854E4DA9670DD4B5B01B503AEDDC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=AW-967853806&l=dataLayer&cx=c
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-967853806","tag_id":15},{"function":"__ogt_cps","priority":5,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5202), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5202
                                                                                                                                                                                            Entropy (8bit):5.882923608265601
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1A669BC44C188F022FF2A80133207915
                                                                                                                                                                                            SHA1:B1801B22656DD994CECFD9D1F2DACEC4F12C6E0E
                                                                                                                                                                                            SHA-256:2EE8077891AA940D0143C55AD732BE354808DFDEE9F4F5DED440B49DA90EA9F1
                                                                                                                                                                                            SHA-512:E4AAB1D34B8271AEA9C80111094BCD9FC115A5CA5F12B4D3FF9948831593E61384BD0BCDFE267170D1F7C8BCE5EE3A3EBEC7D6D352B64993BAC98BDFD839C410
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1014735949/?random=1727806174319&cv=11&fst=1727806174319&bg=ffffff&guid=ON&async=1&gtm=45be49u0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm&ref=https%3A%2F%2Fclick.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Statement%20English&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1206873144.1727806173&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (494)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8908
                                                                                                                                                                                            Entropy (8bit):4.91559324777686
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6F7F93E1A3C9A976B3149ED9737224C8
                                                                                                                                                                                            SHA1:2168DF0C5ECEBAA6D6A2A38E98F58EFEEFE4993E
                                                                                                                                                                                            SHA-256:7BCCB32D4DF6FDCDDFE52026A7FD6929A06598D70696A7B1D28EA7D2F5C14414
                                                                                                                                                                                            SHA-512:241CA1CE3DB94D94497778071FFAB0ABFDED76CAA3CD2ACFCF5930D7197F0CF05B42C529FD425C394CF9A9B3F2074D60ADA33433B453D26967AA07AA6DCC9428
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://damassets.autodesk.com/content/dam/autodesk/privacy/wads.html
                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=windows-1252">. <title>ADSK Web Analytics Foundation Cross-Domain Solution</title>.</head>..<body>.. see Alec Rothman for details -->..<div>.. <h2><u>Web Analytics Foundation</u></h2>. <h3><b>Analytics Domain Solution (WADS) ... DCOM based</b></h3>..<script>..function getCookie(t){try{for(var e=t+"=",n=document.cookie.split(";"),r=0;r<n.length;r++){for(var o=n[r];" "==o.charAt(0);)o=o.substring(1);if(-1!=o.indexOf(e)){var i=o.substring(e.length,o.length);return i.indexOf("%3A")>-1?decodeURIComponent(i):i}}return!1}catch(t){return!1}};.function setCookie(e,t,o){var i,n,s=document.location.host,a=s.indexOf(".autodesk.com")>-1?"COM":s.indexOf(".autodesk.net")>-1?"NET":"OTH";if("COM"===a)i=".autodesk.com";else if("NET"===a)i=".autodesk.net";else{if("OTH"!==a)return;i=document.location.host}if(o)if("number"==typeof o){var d=new Date;d.setTime(d.getTime()+24*o*60*60*1e3),n=";
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (27142)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):27179
                                                                                                                                                                                            Entropy (8bit):5.29940139260097
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:63E66040B729095E64597C89DF0E7A9E
                                                                                                                                                                                            SHA1:070B2C2BA6FE3AAC0FF542C55AE12F5CE174EE42
                                                                                                                                                                                            SHA-256:5E01558E8ADC4D916AE785B7134D8C1AA94BF5A37916AA499A07A85663A12ACF
                                                                                                                                                                                            SHA-512:4C1516238C230BFF8FE8C75953341ADE430CAB12BB307692E22D055183EE0050ECC3703F684C82C18F01FF4C368D8A95140F37637F246E86CAFC7C9D18C011D7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:var LUX=LUX||{};LUX.customerid="363755304";LUX["samplerate"]=33;LUX["pagegroups"]={"Autodesk - Account STG":["stg-manage.autodesk.com\/*"],"Autodesk - Account PROD":["manage.autodesk.com\/*"]};!function(){"use strict";function e(e){return Math.floor(e)}var t=Math.max,n=Math.round;function r(e){return t(0,e)}function i(e,t){return e-t}function a(){return Date.now?Date.now():+new Date}var o,s=a(),c=window.performance||{},u=c.timing||{activationStart:0,navigationStart:(null===(o=window.LUX)||void 0===o?void 0:o.ns)||s};function l(){return c.navigation&&void 0!==c.navigation.type?c.navigation.type:""}function f(){var t=d("navigation");if(t.length){var n=t[0],r={navigationStart:0,activationStart:0};for(var i in n)r[i]=n[i];return r}var a=l(),o={navigationStart:0,activationStart:0,startTime:0,type:2==a?"back_forward":1===a?"reload":"navigate"};for(var i in u)"number"==typeof u[i]&&"navigationStart"!==i&&(o[i]=e(u[i]-u.navigationStart));return o}function d(e){if("function"==typeof c.getEntrie
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (958)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5853
                                                                                                                                                                                            Entropy (8bit):5.17050713659937
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:454802C98EE283E6DA48CBB7C0DC4E5D
                                                                                                                                                                                            SHA1:99F0D69F232051E258ADB67A5936B5EAA5026A99
                                                                                                                                                                                            SHA-256:6E22A4B5D5EBFFFB4A4F7E45D93C9DA2843BFECE9CC085546661AEA7C245AFEC
                                                                                                                                                                                            SHA-512:0480F908DCAADCE68EFCB2A82970A1D84B46E84CB28B82BC3AE05FC0586393E4E4DC3EA41819A26E47FC09482C8DCF13B165AE586D4B204B318C058137A5CCDC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3424.js?utv=ut4.44.202402061527
                                                                                                                                                                                            Preview://tealium universal tag - utag.3424 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..if(!window.cj)window.cj={};try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.scriptrequested=false;u.map={"cj_enterprise_id":"enterpriseId","cj_action_id":"actionTrackerId","cj_tag_id":"tagId","currency_code":"order_currency","cj_product_id":"product_id","cj_oid":"order_id","cj_order_coupon_code":"order_coupon_code","cj_product_quantity":"product_quantity","cj_product_unit_price":"product_unit_price","cj_product_discount":"product_discount","cj_page_type":"pageType","user_menuOxygenId":"customer_id","purchaser_email_encrypt":"emailHash","total_local_cart_value":"order_subtotal"};u.extend=[function(a,b){try{if(1){try{if(location.pathname==="/").b["cj_page_type"]="homepage";else if(location.pathname.indexOf("/products")===0).b["cj_page_type"]="productDetail";else if(location.hostname.match(/checkout|store/g)).b["cj_page_type"]="cart";e
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (931)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):185015
                                                                                                                                                                                            Entropy (8bit):5.466522141789226
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:948D1186647B7BA73B9CC0A21D07D048
                                                                                                                                                                                            SHA1:024FD9BC543269307F2AF52F35FCC6BF0B9EBC58
                                                                                                                                                                                            SHA-256:E5048C4CB60709693B0C05336B1A6EB9D79451C2DCDD6180C7C88BC8003B153B
                                                                                                                                                                                            SHA-512:96762B0B6823D376CE19D904458DED42261A5043DD0A8995E2E72C0209DF61BAE98889C5EB81FDFCF7C3B22E26341F5CF120883277CC21AA8278D9C165969644
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.window.ContextHubKernelConfig={debug:!1,initializationTimeout:2E3,stores:{tagcloud:{type:"contexthub.tagcloud",required:!0,config:{parseMeta:!0,metaName:"industry"}},segmentation:{type:"aem.segmentation",required:!0},surferinfo:{type:"contexthub.surferinfo",required:!0}}};.(function(l,u){"object"===typeof module&&"object"===typeof module.exports?module.exports=l.document?u(l,!0):function(p){if(!p.document)throw Error("jQuery requires a window with a document");return u(p)}:u(l)})("undefined"!==typeof window?window:this,function(l,u){function p(a,b,c){c=c||ha;var d,g=c.cre
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3556
                                                                                                                                                                                            Entropy (8bit):5.259573677211805
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F35CF7FD46D49F59C3107B5612966DA3
                                                                                                                                                                                            SHA1:81BA8186DABC3EEA37A82104D1B0B35A2D741809
                                                                                                                                                                                            SHA-256:C3DB61430240145C8717276C7DDEB72BBF6BC961D297C7AD07C458F6BCFFB394
                                                                                                                                                                                            SHA-512:1B409AC0EA353C179E0626C4B26BAEDA5EACDC3F0B1AAFBF21146C2F753BB464128694C84DE75FF2B20BD79B4D9DD1A4E3A465CB00503144702EA0951BBC6364
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3557.js?utv=ut4.44.202402061527
                                                                                                                                                                                            Preview://tealium universal tag - utag.3557 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                            Entropy (8bit):4.458694969562841
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:00AB26190FE861D68C39782751E50EBB
                                                                                                                                                                                            SHA1:64BF7229877645B79AB74CB81DED6A314D57B5F8
                                                                                                                                                                                            SHA-256:3EA8B9EA8501409B0EFED5F9CE0FEC27E9021FA9258BBA8692E4AB86E0BA66FD
                                                                                                                                                                                            SHA-512:3C6AA1DA6FE36E15ECA3F901D4A327D39607F1BEFDF37249C162A655336F0E1DA5B1287D87154792D0B133367B74B138C0BC1DA8E9D695998E02F814D47B526C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkL41p2PcYTOBIFDdvUntESBQ05-Qn0EgUN7GU6GA==?alt=proto
                                                                                                                                                                                            Preview:ChsKBw3b1J7RGgAKBw05+Qn0GgAKBw3sZToYGgA=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1214)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):9233
                                                                                                                                                                                            Entropy (8bit):5.21503776829935
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B85DD7DCAB724AB602F4AB81D63B5446
                                                                                                                                                                                            SHA1:43B42D3DAAF294C765802A23AD240E92E128E686
                                                                                                                                                                                            SHA-256:F561CFDFC664CB1448BB3124561CC6F7D83DAE62E934F08E4E6229BFB41CBAE5
                                                                                                                                                                                            SHA-512:7387D38EFF703A0E7D1869FF6327B56EEE15FF8531A3F76A3E3445F81981A2E45E4ED8930A8F0708A3F2D78EB4FF678C51946AC96077724F82A786BA816BC9B7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.2660 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechan
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2129)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):195788
                                                                                                                                                                                            Entropy (8bit):5.284165242060627
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:18F6B665C654C7CB02CFBB5D7E53533B
                                                                                                                                                                                            SHA1:CC1BB2141538998D3C0D5E83E0020E0E787AC6E3
                                                                                                                                                                                            SHA-256:84D17EC186FDD828CA607FD07AEE429A1D360DF76F5FCF4B9403AB69F2BE32D3
                                                                                                                                                                                            SHA-512:3E5CB6B04A134BB904F947AB7987F8DD088E77809291BC7040FBF651F9DD396C2D2BFC79BB93DA0F4F3956856043E351EA672CD7BDE1CAFE6CE9EE5D41406313
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.autodesk.com/company/legal-notices-trademarks/privacy-statement?mktvar002=6396284009%7CEML%7C654649188&utm_medium=email&utm_source=ilm-email&utm_campaign=6396284cross-indtech-admin-newsletter&utm_id=6396284009&mkt_tok=OTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm
                                                                                                                                                                                            Preview:<!DOCTYPE HTML>.<html lang="en-US" data-locale="en-US" data-env="prod" data-flex-incentives-enabled="enabled" data-new-buy-panel="enabled" data-cart-service-mcv2-integration-enabled="enabled" data-minicart-promotion-enabled="enabled" data-odm-minicart-enabled="enabled" data-myab-ppg-enabled="enabled" data-subscription-ppg-enabled="enabled" data-promo-enabled="true" data-ppg-host="https://damassets.autodesk.net/ppg/prices">. <head>. <meta charset="UTF-8"/>.. <title>Privacy Statement English</title>.. . <link rel="canonical" href="https://www.autodesk.com/company/legal-notices-trademarks/privacy-statement"/>. <link rel="alternate" hreflang="en-us" href="https://www.autodesk.com/company/legal-notices-trademarks/privacy-statement"/>. <link rel="alternate" hreflang="x-default" href="https://www.autodesk.com/company/legal-notices-trademarks/privacy-statement"/>. <meta name="alternate" data-locale="fr-ca" data-link="https://www.autodesk.com/ca-fr"/>. <meta name="alternate" data-loc
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):502
                                                                                                                                                                                            Entropy (8bit):4.72236444130799
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C62EDC42C43CD7F3279C42B430AFFFB5
                                                                                                                                                                                            SHA1:4BAA404994EE1810CABDB744C6FF6E1B8673637D
                                                                                                                                                                                            SHA-256:11B6DB798DE4A8F122C1E590CEA80E1673BD561CF7E099A88239B9F3236209C3
                                                                                                                                                                                            SHA-512:17E4C25CA54EA8AD98308D6A479F00C66886007EB82A46C71FC9FF27D36CC9C862F66F7D1177A702E15B8A855B3DEEA4C23AB090F77C4310B6DA8B8A3FC51687
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:"https://ipm-aem.autodesk.com/services/universal-header/content-services?country=US&language=en,en&dictionary=true&hasNewDomainSuffix=false"
                                                                                                                                                                                            Preview:{"warnings":[],"errors":[],"dictionaries":{"en-US":{"suggestedLocation":"Suggested Location:","suggestedLocations":"Suggested Locations:","availableSites":"Available Sites:","glpVisitMessage":"Visit our {0} site to benefit from local promotions, products, and support.","signInMessage":"Please <0>sign in<\/0> again to reconnect.","signIn":"Sign in","errorMessage":"An error occurred.","back":"Back","signOut":"Sign out","glpStayMessage":"Stay on our {0} site","offeredInLocale":"Offered in English"}}}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/967853806?random=1727806172637&cv=11&fst=1727806172637&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fcompany%2Flegal-notices-trademarks%2Fprivacy-statement%3Fmktvar002%3D6396284009%257CEML%257C654649188%26utm_medium%3Demail%26utm_source%3Dilm-email%26utm_campaign%3D6396284cross-indtech-admin-newsletter%26utm_id%3D6396284009%26mkt_tok%3DOTE4LUZPRC00MzMAAAGV59Q0GFwT-ynvu0FBstV71zjEMolcgvENGh4gX4gFE4ceSLrsI5abZA36VP_GupS9k7K5Z94qQQy2_of5sl8zfe1OX8phUk2XyXUUR5_tIlhHgP8Nj2vm&ref=https%3A%2F%2Fclick.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Statement%20English&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1206873144.1727806173&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):9896
                                                                                                                                                                                            Entropy (8bit):5.486739632733932
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:FCFBB5345D5ACCF9D06E7EAF53945C25
                                                                                                                                                                                            SHA1:B165D0606F404B9AEE9222C1B610C0453AFDBF64
                                                                                                                                                                                            SHA-256:076C08B3FE545757C214CD5DC891174A53660951B79BF3E3AF88A5575C110E87
                                                                                                                                                                                            SHA-512:BB3758AB7F1075288F6DEAE67F17A6D7FDA2C30EEACFACC88966AB615A10E2AEFA6E17D846D319A9ED82E2145C44FA1D4E6C84A9B7B3EB5575EA749074D47C83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"xAIg4q2Yee","zoneId":"ZN_b2b6Wn008pBGKWN"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):78478
                                                                                                                                                                                            Entropy (8bit):5.3230278701883895
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:CAC969DE62E94DBCC1ECF83E49751367
                                                                                                                                                                                            SHA1:DAD8D3FFCB7185459120AFFAFFCC89793CE21B21
                                                                                                                                                                                            SHA-256:C34FF6B8D15BE5C8BA0905FF4BA24522A15B4B20704638F578778314AED3E65F
                                                                                                                                                                                            SHA-512:86E2E57EE7E892984420D5221052896F1F6885808282F9FA789E39C3AF1D8D14754E5ED942E3AC1AA9793BF117010DECF4EB95D751A21E5421FD7344C2A7CF07
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://connect.facebook.net/signals/config/274998069370181?v=2.9.170&r=stable&domain=www.autodesk.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1737
                                                                                                                                                                                            Entropy (8bit):4.111631131121158
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A2CAB1FF6D781B57C2F6634562FFC8DB
                                                                                                                                                                                            SHA1:536EA895E3DF8DCBE9AE2517D69A158F84881570
                                                                                                                                                                                            SHA-256:0D78EAF3A28FECBBDE8DE693E1480C697B01B1EA47510A5D8528D48CAD75F1D6
                                                                                                                                                                                            SHA-512:4FD938D84BE8AB4C8FD0BF2D09047A990D9EA51E64F4D9EF6B752CDC62F558A47F0DCB466012CF4FC0C15BFDCEF3ED64CF77D3DE1B10CCA54245078257B15F78
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="social/twitter-circle">. <path id="fill" d="M12 2C10.0222 2 8.08879 2.58649 6.4443 3.6853C4.79981 4.78412 3.51809 6.3459 2.76121 8.17316C2.00433 10.0004 1.8063 12.0111 2.19215 13.9509C2.578 15.8907 3.53041 17.6725 4.92894 19.0711C6.32746 20.4696 8.10929 21.422 10.0491 21.8078C11.9889 22.1937 13.9996 21.9957 15.8268 21.2388C17.6541 20.4819 19.2159 19.2002 20.3147 17.5557C21.4135 15.9112 22 13.9778 22 12C21.9989 9.34816 20.945 6.80524 19.0699 4.9301C17.1948 3.05497 14.6518 2.00106 12 2ZM17.42 9.8V10.12C17.42 13.44 14.88 17.28 10.26 17.28C8.89036 17.2799 7.54992 16.8841 6.4 16.14C6.6 16.16 6.8 16.18 7 16.18C8.13229 16.1837 9.23229 15.8029 10.12 15.1C9.59695 15.0913 9.08982 14.9187 8.67004 14.6065C8.25025 14.2944 7.93896 13.8584 7.78 13.36C7.93902 13.3832 8.09933 13.3966 8.26 13.4C8.48204 13.3943 8.70303 13.3675 8.92 13.32C8.35064 13.2071 7.83809 12.9001 7.46973 12.4515C7.1
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6
                                                                                                                                                                                            Entropy (8bit):2.584962500721156
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                            SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                            SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                            SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:FL(OA)
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):231860
                                                                                                                                                                                            Entropy (8bit):5.4580087475854615
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:AA797B6C2D87C350B1AA9D702FE1A70D
                                                                                                                                                                                            SHA1:6B61BABC3D6255A5B4427F8AAB310AFCE8E17034
                                                                                                                                                                                            SHA-256:C96D0436B3BA30ABB84BA8643A069FDC8D8D9F4820BC9EBDAD19B2922F2C0614
                                                                                                                                                                                            SHA-512:C9EF0AA0C963AC5143834B591BDE207D03A6914576C3FB9CE75CB2DAC7E1C39745AA361434B4BC00222B22BBF936315D5F063C8FE211FAC998CF78DABEA2EAC0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):761
                                                                                                                                                                                            Entropy (8bit):5.159277631468576
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E22C24B70A596CC1C6359A01F71EC5A6
                                                                                                                                                                                            SHA1:37CCADE87630BBF22D9BD8BF883D697938B81B4F
                                                                                                                                                                                            SHA-256:029A63133F3F01E43FFEC6DC5AD829080525D4B8A7B95F434DBE675A4CB358ED
                                                                                                                                                                                            SHA-512:76CB06D08EAAC0C08922EA0C9A5B97D19660BFF20C1C984931804C5E6C07B075EB41C43C8BBA90CFEDE3D1CEC72BC3A294E143742FB150820D815CE99D7D9995
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.autodesk.com/conf/autodesk/settings/wcm/segments.seg.js
                                                                                                                                                                                            Preview:if (window.ContextHub && ContextHub.SegmentEngine) {.var S = ContextHub.SegmentEngine.Segment;.var SR = ContextHub.SegmentEngine.SegmentReference;.var P = ContextHub.SegmentEngine.Property;.var O = ContextHub.SegmentEngine.Operator;.var FR = ContextHub.SegmentEngine.ScriptReference;.var D = '/conf/autodesk/settings/wcm/segments/';..new S(["industryaec",D+"industryaec",0],new O('and',new FR("getMaxTags"),new O('equal',new P("tagcloud\/default\/aec\/.maxtag"),"1")));..new S(["industrymei",D+"industrymei",0],new O('and',new FR("getMaxTags"),new O('equal',new P("tagcloud\/default\/mei\/.maxtag"),"1")));..new S(["industrymfg",D+"industrymfg",0],new O('and',new FR("getMaxTags"),new O('equal.(auto detect)',new P("tagcloud\/default\/mfg\/.maxtag"),"1")));..}.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):108
                                                                                                                                                                                            Entropy (8bit):4.748403100659714
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F07A88974A7ACD255E2B77C996B510F2
                                                                                                                                                                                            SHA1:9C1F48CAC667FE7AAB98E5AB04AD71E882451268
                                                                                                                                                                                            SHA-256:E1944EB40A0E7F126BB565BFA53A7FA0B74F45EB3A72B06E37AD2DAEF2CDD83E
                                                                                                                                                                                            SHA-512:4803E8858363969641C81D00983E640E9A9979022C3BF9682474284F25A3378897982479936E086446CDADDE9656D3EFF6B5AAF98FC2FFB1079EDFE3EAC27C7F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://match.adsrvr.org/track/rid?ttd_pid=ox6crsj&fmt=json
                                                                                                                                                                                            Preview:{"TDID":"7df0fd2a-78f5-487f-be17-a6b73a803418","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-09-01T18:09:29"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 101 x 101, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1040
                                                                                                                                                                                            Entropy (8bit):7.687852152005085
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F2436AF313C5B5DBFC5E8C9F6B1D06A8
                                                                                                                                                                                            SHA1:3845EE3E375D2DCE5A08DFEFEEE666207B5885CE
                                                                                                                                                                                            SHA-256:69348AC360601DE95C3BA59B642A8D27A0D266A3413AEB5605804EE00DFD5382
                                                                                                                                                                                            SHA-512:F471E250D3C740234E62A8FC5D7C93EB8490B5A10C85FA853013209EBC22B6ACFB880A2B97D5E5B2155627DAA45E68D1E1271B41F84211413DF995A0AB8AC910
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...e...e.....T|-.....IDATx..Ih.A..k&.H\qA.K.Q..r0...SP0(....h<..%'...%......<... .....\Q....."$.....tO.4....U5....LQ3.....:S}...&.(.T..o.C.*|s...Z...[V...........x.|#p...uA9.7...f..IP&......6..z..L.Dx.)Pf.....DG...y...CE^'.&N..7.(..A.S.|.H...N.C.lq.....E(.B...P.B(..P.B(....U2e.v....p....?....O.G..Kn...Oy..E.O....s-.=.CY._.........`:..1W....$=..w.{_..rP.;R........`..._.d...,.c$.3..J.ea.*..}..,'.jP!.).A...e.j.`~...A...$..E(...P.|Q....../.N.S.....*...L.4.M.b..?...b.Bq..H.8.JP....U.^..\.\a.E..G_.#.P.k*|I..2=..V..6Y;$........r..=x...o.#..1 ..m....Z....B..0.....k..R.d.......6...(....j+......V.@qrF..G(.B(.6_...H!.B...H)6O.....k..B^WD..r....I~...!..}=..y.q..)aM9.oL...xo........k..Q..(O.....fT..gY.....zO.\..HIW.Tp`N~H..n...J.....7 J..G_....L...x..m$(.U.w.B..1..~.US......!.P....EL.jQ...9O.V...d.y.B(.B(.d..SlZ.r...k_l.....P.@..).....Mk_e...1.>.P........Ba.....<e7.A.....\.#.m.k).8.%,....U.Fz........V(.....V(....A 9...Pd..&..C@dW.v.?...!...%Oj..j..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2521
                                                                                                                                                                                            Entropy (8bit):7.6239762884328615
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:985ED50B4B686F56D8CB4E6D991AE7D2
                                                                                                                                                                                            SHA1:247BFFECF04D33A1C00975B28FC17DFDCF3F994B
                                                                                                                                                                                            SHA-256:C80C1743D97F93A6711E8064C40DCC11F552EB1ACE55E1B312F594750F3CD505
                                                                                                                                                                                            SHA-512:84459F27733285CAC61CDA5B246EA788E699C1D2356889C75C1DA00EA146BA4DDF3E623EAA2D42190AE36FB5E237CFDC2A99EBC4F2B8C1B799B4DB3132F5A523
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://damassets.autodesk.net/content/dam/autodesk/www/universal-header/flyout/product-design-manufacturing-collection-uhblack-banner-lockup-364x40.png
                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................$.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......l...(....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......l...(....pixi............ipma..........................iref........auxl.........%mdat.....!ms..2.....p..0....@.........s....U4.tf.....!...t'......... .....X.I...'.....@.8.....y.3.....(.....*#..;...M.>.>y..e.w....C..I|.`...".J....!..s......,.E4...Q....o...)b..>7.........hBD..pi.B......H..0v......Y.4?.m.....\...@^..p/...4.ps.....7..;i..u|.....8m6..x....h...3..;.......c.H.m.y...0f...b..n@..S^..(.j..[(...@....O..#.Z:.a.1[n..V.w......x'..,oy.L..........Dx..>.Y:#...o...g:..:....#.<.S..L.s.....&m.......I.X4D'...I..T...>...5m....0.c..%+D.w....h...T.6.t.1.u..G.,.*[..:!...a........5...o!...}.%.x..s.../w...Gjw.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):24134
                                                                                                                                                                                            Entropy (8bit):5.266686919666861
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C49E05702C59417491E23CA29DDABEB1
                                                                                                                                                                                            SHA1:32BDD1E1ADBA776C8AE04C96FC0B6A17B2C1FB2A
                                                                                                                                                                                            SHA-256:B0870C602FE9F3BBF70F1402337A007EC059394D0DC15ACDE8A1952225E60F3D
                                                                                                                                                                                            SHA-512:DECAC6643B20D1AA8B69CF44378453B2ED1B3E762ECFFD6F3DBA048E3EE4CC3A1E488BE51AA866234E43548BA0FC2FF08B8C1D5808D73B53A2372A7CB049B363
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.autodesk.com/content/promotions/data/en-US/promo.json
                                                                                                                                                                                            Preview:{"messages":[{"pages":["/education/edu-software/fusion","/campaigns/education/fusion-360","/campaigns/education/fusion-360-education"],"campaignRank":"10","messageStart":"2023-01-08T17:00:00Z","legalHtml":"","campaignEnd":"2024-12-31T20:00:00Z","weight":"10","html":"<div class=\"ps-announcement-banner dhig-theme--dark\"><div class=\"page-container-wrapper\"><div class=\"page-container\"><div class=\"ps-announcement-banner__inner dhig-flex dhig-flex-row dhig-items-center dhig-py-4\"><div class=\"dhig-flex\"><svg class=\"MuiSvgIcon-root DhigSvgIcon DhigSvgIcon--size--large dhig-mr-2\"><use xlink:href=\"#dhig--icons--utility--cta-arrow-right\"><\/use><\/svg><\/div><div class=\"dhig-typography-body-copy-medium\"><p>CONTACT EDUCATION SUPPORT. Our team will help you with issues related to education license and accessing our free software for education. <a style=\"border: 0; text-decoration-color: #fff !important; text-decoration: underline !important; text-decoration-thickness: 1px !importan
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):70
                                                                                                                                                                                            Entropy (8bit):3.577769619550495
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                            SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                            SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                            SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=7df0fd2a-78f5-487f-be17-a6b73a803418&google_gid=CAESEIjDXhSHTBUY1gZjxwvil4Q&google_cver=1
                                                                                                                                                                                            Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1204)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6102
                                                                                                                                                                                            Entropy (8bit):5.323494138289111
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:07F1AF462B5971D1F69E900BC01050B7
                                                                                                                                                                                            SHA1:6CEEC789C98FD1F3EA5F3F7675B5712520807C26
                                                                                                                                                                                            SHA-256:CC2359569B66D49CFBE33F559E0AB9C91FAC54519C7A073438662C75A012E3A6
                                                                                                                                                                                            SHA-512:28E7F76B339799EEBB03DC1CC233690B935F6B7E69710B128475885A6195FF579C2475F25EB8639AFBEE75964F3DB229EC9C023C76604F484A3CFF3AEBCBAECE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.3584 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (2206)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):10462
                                                                                                                                                                                            Entropy (8bit):5.2399210519464905
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D190B1770C8D6EA9B85F5437273BA567
                                                                                                                                                                                            SHA1:A673EF84E6A7373627F0E9C1DC738140FBC7D324
                                                                                                                                                                                            SHA-256:CFEDF708B77A639CB314517A8DF239F811369D60DA29896227D96403F418B42A
                                                                                                                                                                                            SHA-512:682A46F3260737547A0726ADD5F03079B5A8FEF753B7CE698FA0CB223DB7B75B4E1F51FDDB8A01FA337523E05B3BBA24451E8DF1B0E2801A1BC826435D04D4BB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview://tealium universal tag - utag.3648 ut4.0.202410011340, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4189
                                                                                                                                                                                            Entropy (8bit):4.943125178310798
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:8678627CB15301DFB1FDA72EEAB693F1
                                                                                                                                                                                            SHA1:4EF0055AB914FDD939146E4C04DC8FEEFEDA8C43
                                                                                                                                                                                            SHA-256:879DD1975C15215227D0B8A1E21D3DBA0E9D3B14A0152D2FBA2E3AFC30A85971
                                                                                                                                                                                            SHA-512:504C88608AA789E1E0D6B181993BD74E13546FB000AB3DB18B6DBA15841719D4CA4C29534FF48C72A5860E80990854ECFE322B77CE84EC9DFF613C062265439A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://pages.autodesk.com/css/forwardemail.css
                                                                                                                                                                                            Preview:#forwardtoFriendDropDown {. width: 170px;. margin: 0px 0px 0px -85px;. background-color: #e0e0e0;. border: 1px solid #cbcbcb;. border-top: 0px;. padding: 0.5em;. font-size: 14px;. position: absolute;. z-index : 20000;. top: 0px;. left: 50%;. font-family: tahoma, sans-serif;. color: #444;. padding: 0.5em;. box-shadow: #777 0 0 6px;.}./* basic reset */.#forwardtoFriendDropDown div,#forwardtoFriendDropDown img,#forwardtoFriendDropDown span,#forwardtoFriendDropDown input,#forwardtoFriendDropDown textarea,#forwardtoFriendDropDown ul,#forwardtoFriendDropDown li,#forwardtoFriendDropDown button.{. margin: 0px;. padding: 0px;. border: 0px;.}..#forwardtoFriendDropDown .ftf_toggleSwitch {. cursor: pointer;.}.#forwardtoFriendDropDown .ftf_toggleSwitch div {. padding-top: 3px;.}.#forwardtoFriendDropDown .ftf_toggleSwitch div.ftf_icon {. padding: 0px;. margin: 5px;. position: relative;. width: 12px;. height: 12px;. float: right;. overflow: hidden;. position: relative;.}..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 49132, version 2.13238
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):49132
                                                                                                                                                                                            Entropy (8bit):7.9960324096125515
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B04B0E06009FEBD3C56C1FED28E37222
                                                                                                                                                                                            SHA1:548DC550D518CF7D58FF36D0755C8EBE4CAF06AF
                                                                                                                                                                                            SHA-256:4115A05E5D6A10662E5891A6E2A16A476966503BB78CA879BECC37B664EDCF44
                                                                                                                                                                                            SHA-512:66A1439B1453A8715E2DAF8ED0E4BE45C7D8765D42E0B17A23EA844DAE67CE3F4D1F3784B2C888C0A0422CD9011EE12DD3C5E642212032FA21BED17CF045D5BF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktLegend/v1.0/WOFF2/Artifakt%20Legend%20Extra%20Bold.woff2
                                                                                                                                                                                            Preview:wOF2......................3......................v... ..:.`.. ..B........0..`.6.$........ ..e..S..1[....6...*B59.sl.J.........=.m9.t..?...V.JT/...V..b.........I."W..t.$i..E)...1A...b....C....E.!..UI..!*.H..X...f;.'.`'..O\.f..G.X.V.6."..fr...r8...(L...x.li.v....3.9S.A.L.`V6d..}......_..Cj.]4b9........jj..5.'.T*Q.J./.x.c......a5.o..../..F...m...+M..#............'/....W...........-..w....GB.[?.lD.#..."..=.}.).!..(:,...9._U....P...R..gJ...[....w...{e.bc.2f....\...<~z.*..b..........Z..+.....o....17.]....Q.<....{.{o.[2F:F.s.N@.4.....1"...F.j...UH.....0..."R.1V...`.,..1.Ji..E.Bg$..y6..^z'w.....)....O[...ef.K.Ix".D%.Hx".H$R3..&.F.A)Ql.]....S.4....x.z.....wi@.s...%p3.y.....<..n.'T..k._.3..G.%}[.,........-k..C....6'.f..b.z....?..?..}.J u.#2.:Z3..w.G..K..%....v.}/..L.g......]W..NU...iI........I.@.............Q....5V.#.D..a.....E&....^...P...5..;../.......)R.....f....N.......!.. ..7....ekm...9}X.1{.._....|o...k]&..@^&..?_..M...M.Q..u..{..w..C.(xfR1.$
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (14087)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):14136
                                                                                                                                                                                            Entropy (8bit):5.289031230064601
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:0A898F6EDF2D77595F7378557DD8FB96
                                                                                                                                                                                            SHA1:C538AC7767548E4499AAD30A1F35E2AA2A20EA11
                                                                                                                                                                                            SHA-256:71D18AF9EE879A36717E1EA3367B669031E3F6B12CB0AA1373FD200D278C4E6A
                                                                                                                                                                                            SHA-512:374950127BCF694AC5D63689EFC0998BE58AC8FB5C62AE962435BC8A025302470FE5BCBF69EBFA1B017DE8CFC219DB8813FD46FDB14A7A9F2727A0E4C6A07C9B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                                                                                                            Preview:!function(){let d=null,c=["debug","info","warn","error"],l=c.reduce((e,a,t)=>(e[a]=function(){var n="debug"===a?"log":a;if(d&&console&&"function"==typeof console[n]){var e=c.indexOf(d.toString().toLocaleLowerCase());if(!0===d||-1<e&&e<=t){for(var i=arguments.length,o=new Array(i),r=0;r<i;r++)o[r]=arguments[r];let[e,...t]=[...o];console[n](a.toUpperCase()+" - (TTD) "+e,...t)}}},e),{});function e(e){d=e}let s=null,o={},u={},p={},f={};function t(e){var t=e[0],e=e[1];if("setIdentifier"!==t)throw"method not implemented";i(e)}function r(e,t){n(t),function i(e,o){let r=g(e,o,s.triggerElements);let t=g(e,o,s.cssSelectors);u[o]=u[o]||[];p[o]=p[o]||[];f[o]=f[o]||[];for(var n of t)n&&n.tagName&&"INPUT"===n.tagName&&p[o].push(n);l.debug(`triggers ["${o}"] `,r);l.debug(`validInputs ["${o}"] `,t);r.forEach(e=>{u[o].push(e)});for(let n=0;n<r.length;n++){var a=function(){try{l.debug("Detect event: ",s.detectionEventType,"on element, ",r[n]);let e=Object.entries(p).map(e=>e[1]).flatMap(e=>e);for(var t
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):223703
                                                                                                                                                                                            Entropy (8bit):5.544929183588917
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:FDE3F4A4806BBA7941EEB86458250834
                                                                                                                                                                                            SHA1:881EF184865AC2C6BC5113019CD73DD1BEF539CC
                                                                                                                                                                                            SHA-256:C3B0C6F8E611CF317FF2E2BCA11C20FF75BB2693A2A40AE8A9A5FF42B5724A0E
                                                                                                                                                                                            SHA-512:786F941B7EAA28D7FE2FEDFE31A8708CEFF58283562A9AC09CE568D0D4063C49249D2B7154F8F628587CECC201D06EA28517244880C77F9FE225D1A384A1663D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=DC-6038712&l=dataLayer&cx=c
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-6038712","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3240
                                                                                                                                                                                            Entropy (8bit):7.886591812296197
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F8D2AA11E2777BD88C99474B7DDC9ABE
                                                                                                                                                                                            SHA1:4AC0914D3B31E82CBF5E4BC9975A83A3EF6C60B6
                                                                                                                                                                                            SHA-256:9876CD51083C982D4B8FAFA2EF6D329509635EFF48379152F67484FDF14F6C1D
                                                                                                                                                                                            SHA-512:DC2606EF705B3B186A3A8718AA4DF0523A8AA393504E1264E3400731F67F91BA972DF8725E10365F2F2092B60FD2F5B4607DAD9B037B004A0558C5FCDD95248D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://pages.autodesk.com/images/icons/ftf_arrows.png
                                                                                                                                                                                            Preview:.PNG........IHDR.......".....VAY....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):76792
                                                                                                                                                                                            Entropy (8bit):5.315729089983902
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:05E3154237E1E2A936A8B71CF3F4B82C
                                                                                                                                                                                            SHA1:F9488D7E93E7CA663D07B059B8B2124A3EDD2908
                                                                                                                                                                                            SHA-256:56023B60759E909C096E9EA4761CFCF56AD4BD5B4DA4AA743FE01C235B3AF4CE
                                                                                                                                                                                            SHA-512:DB6E4D54E9FF268831CE26BC526EA93253C3F14EBF270EFC97BED0B6C5EA2BAC7A62EF536C8937FAD36458635FD267EB61DAB0CF734ED6225C2C23D32911DF02
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://siteintercept.qualtrics.com/dxjsmodule/12.0ce80e99217aaa963082.chunk.js?Q_CLIENTVERSION=2.14.0&Q_CLIENTTYPE=web&Q_BRANDID=www.autodesk.com
                                                                                                                                                                                            Preview:./*@preserve.***Version 2.14.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.14.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.14.0"]||[]).push([[12],{19:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"d",(function(){retur
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):104679
                                                                                                                                                                                            Entropy (8bit):4.300448703565728
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:DAA401F653598A4CCC37EA90927E48B6
                                                                                                                                                                                            SHA1:9839BB748F60FDE24875BBA30F20D6AEFF97C617
                                                                                                                                                                                            SHA-256:08F6CA433C62937FDE8BC0B4D3BF01FB85D76EA31070382FB79358065E444851
                                                                                                                                                                                            SHA-512:42201F2F5FA994644AB07F7121255EAB46AF68D74F44B5E0C7C7D873E836F0E54C756E5BB54239008EF9040514BCBC246D1DC8855185228F99EF82B53356DD95
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240925.2118/dotcom/clientlibs/clientlib-base.min.js
                                                                                                                                                                                            Preview:/*******************************************************************************. * Copyright 2019 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/../**. * Element.matches(). * https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill. */.if (!Element.prototype.matches) {. Element.prototype.matches = Element.prototype.msMatchesSelector || Element.prototype.webkitMatchesSelector;.}..//
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4095)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):286659
                                                                                                                                                                                            Entropy (8bit):5.454482278515059
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:75BB4195CB7B6E5EF81A5CAE99D7A709
                                                                                                                                                                                            SHA1:9717B9D9CBE47024D4B539060D6C1924A5CA0812
                                                                                                                                                                                            SHA-256:D3B6CF9979835B7832780136EBF2D58C50B38CB59213C1DB9693E3DB308557B8
                                                                                                                                                                                            SHA-512:D98778050E847D5A9B3F7F2D7A5FB1E62B486E816013A64B379E8DA403E638DA0827C0076EF2A7C07D86437E89D8DAD79F40B2272AF85B8BCF1E7940A1F2F8F0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:/*! dh-universal-search-field - v1.16.2. Copyright 2024 Autodesk, Inc. All rights reserved. */.var UniversalSearchField=function(){"use strict";function e(e,t){return t.forEach((function(t){t&&"string"!=typeof t&&!Array.isArray(t)&&Object.keys(t).forEach((function(n){if("default"!==n&&!(n in e)){var r=Object.getOwnPropertyDescriptor(t,n);Object.defineProperty(e,n,r.get?r:{enumerable:!0,get:function(){return t[n]}})}}))})),Object.freeze(e)}function t(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=Array(t);n<t;n++)r[n]=e[n];return r}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,l(r.key),r)}}function r(e,t,r){return t&&n(e.prototype,t),r&&n(e,r),Object.defineProperty(e,"prototype",{writable:!1}),e}function o(){return o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]
                                                                                                                                                                                            File type:SMTP mail, ASCII text, with very long lines (459), with CRLF line terminators
                                                                                                                                                                                            Entropy (8bit):6.12142060760825
                                                                                                                                                                                            TrID:
                                                                                                                                                                                            • E-Mail message (Var. 1) (20512/2) 100.00%
                                                                                                                                                                                            File name:original.eml
                                                                                                                                                                                            File size:119'378 bytes
                                                                                                                                                                                            MD5:bc6822ad7fe00617e7ce8bc26be62c50
                                                                                                                                                                                            SHA1:021e3cb93aeb72f54cd6bb9b902080d1d296f45a
                                                                                                                                                                                            SHA256:9f3b542b991708f9798b4571e9ea866945ae732afda11d4e3f45b9d62e58c497
                                                                                                                                                                                            SHA512:4b625f1a7baae7504b0c57e3413a6e4894802916095800c8ff984d49c15b8d155c70a643e3c6b4475b28fc0728be95add4073ae9384388d4bfb94620603d46e8
                                                                                                                                                                                            SSDEEP:1536:Lx8uaGlAjKeLP7iJI1vTXSEys7LyEc643JEfKGKgoI/LG4446LbKaQz55dKi0XS:LxkGiLOIUEyU5aOfKI/LG44FuZ55dV0C
                                                                                                                                                                                            TLSH:E7C36DC38AC22C195C315A20B93E2BE7BB391549BAD110FD74ADD55B2FAC58309F26DC
                                                                                                                                                                                            File Content Preview:Return-Path: <jimmy.levasseur@metalus.qc.ca>..Received: from YT3PR01CU008.outbound.protection.outlook.com (mail-canadacentralazon11020118.outbound.protection.outlook.com [52.101.189.118]).. by inbound-smtp.us-east-1.amazonaws.com with SMTP id iv58o2ihcd37
                                                                                                                                                                                            Subject:[Phish Alert] Make your voice heard: complete our 3-question survey
                                                                                                                                                                                            From:Jimmy Levasseur <jimmy.levasseur@metalus.qc.ca>
                                                                                                                                                                                            To:"c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com" <c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com>
                                                                                                                                                                                            Cc:
                                                                                                                                                                                            BCC:
                                                                                                                                                                                            Date:Tue, 01 Oct 2024 16:14:08 +0000
                                                                                                                                                                                            Communications:
                                                                                                                                                                                            • Avertissement: Ce courriel provient d'un expditeur externe. Ne cliquez sur aucun lien et n'ouvrez pas de pice jointe, sauf si vous connaissez l'expditeur et si le contenu est fiable We want to hear from you Click here<https://click.autodesk.com/v/OTE4LUZPRC00MzMAAAGV59Q0GPAetRFioAPkuzAbnSakT3EiLe_bPxY70FwcWVsH5UeIvTriGbbuRg1NvXWRpkcrs30=> to view this email in your web browser. [https://pages.autodesk.com/rs/918-FOD-433/images/autodesk-wireframes-spacer.gif] [Autodesk]<https://click.autodesk.com/dc/1GQ4hiLEEfpNUvqWjd4lDNANs7x_6aJQ_-5F1GSNbmPRcq5_MLEIxYbztB0laLOxrFKNLitc7NoWb_dWuX2UQm4JSyKU5Yrcki6rjGzggLi1ie4IKnnCw_95oQz4Sirn9bZ2hVveu8xUjypHMYR643PpaQNKVm_j7H3t1Ge2knZAwXEyqB3Eg3IC1Rcr2KDkJvTwdTHOKvEVQ4UDsc6WBAO1TvPvxJPD4lRfXHUaJ_F7yWPKOvZaZZGArth3NFf4dzyx5w_UGSGj8AE0OOx29A==/OTE4LUZPRC00MzMAAAGV59Q0GOFlZIVhpBeBYOh8PTympeHgfrawpqyB2V2KvH7qPzefEb0DML4DxNwE-5xBtd28q4Y=> We want to hear from you Tell us what you think in just 3 quick questions Hi Jimmy, We recently sent you the latest edition of The Quarterly Byte, our quarterly newsletter tailored specifically for tech admins. Your satisfaction is important to usto create better content for you, wed love to get your input. Please take a couple of minutes to complete this brief 3-question survey. Thank you. Take the survey<https://click.autodesk.com/dc/1GQ4hiLEEfpNUvqWjd4lDPLdg7GyYVvkCoX592l7ktp1gfpOeEiOEWQ9Xx4R98I00al_oJvfq2DfUVKkrKQmMa3fynUwk6Zu0Hp5iXwDVfC_WsjV7JaRInUuDUtcGyeg6L9LN8omWWrS7XJcAFFgILum6PhQA7ukELFwmi3yWcBBo3LW_-kvWKmzTrcPMjVc-zC1TXdVF4EfM7IJIpDE5Kd7Wk_MzTk4xJCRQQuQMpXD3QzegqzihRBQYXmi_b8fFw1T7JcT8N9FblFb_V5Pwg==/OTE4LUZPRC00MzMAAAGV59Q0GI7Ae0rFIFY8pKWewu9TNIas2fIHRB5B5ZkKlTy6MKRpm546fE81VIIslsaz0rw__n8=> [https://pages.autodesk.com/rs/918-FOD-433/images/autodesk-wireframes-spacer.gif] Copyright Autodesk, Inc. All rights reserved. - The Landmark at One Market Street, Suite 400 San Francisco, CA 9410 Legal<https://click.autodesk.com/dc/1GQ4hiLEEfpNUvqWjd4lDEfK94HfhuIA94W-XMPaU8P1LN-vbhYWCi4lILtawebQKAWNRA9mbGgyvsu2YH6dAO-51AI3KkYO5C3v7rHwuGjPin7i4J0R4fmX-ec2eEO3EBlwKQ_7H3u6f7eOkeH-pamh2apzeosjL4wzzVcgdoNJbSKTy3scOtU0cndhDkDKIMQEq08xESUTMCfupfnbX9xW3BCbLPj4s4pW26fiB_KmGeYZH8-oFsy1aVeITJUAA9gknfuf_fPVG9gM_pK0dA==/OTE4LUZPRC00MzMAAAGV59Q0GOFlZIVhpBeBYOh8PTympeHgfrawpqyB2V2KvH7qPzefEb0DML4DxNwE-5xBtd28q4Y=>. Privacy Statement<https://click.autodesk.com/dc/1GQ4hiLEEfpNUvqWjd4lDNW_8eFckShPOSxTdsimcMIXXUg7y4xd6VibxPm01zNTs_PR2PzfLa9tS99Pb2KycCGx46nhnvt4eTdCUdEEIwSPzChWHjxrKudO_qb5lFAtvjO93t2Ffd0-cnfePyu1XsqdZP97-GI3QttgCWOybeMN1-vaNN4v4E9k1ztvg6eynJMlSMbUXstgu6_SqZAdzY9XLV7Uvq_a-U9LE1IHUEUrqntJcifnzoFeEccUC2l3GfdOCgftUAn4bEuUmsWuKQ==/OTE4LUZPRC00MzMAAAGV59Q0GOFlZIVhpBeBYOh8PTympeHgfrawpqyB2V2KvH7qPzefEb0DML4DxNwE-5xBtd28q4Y=> If you do not want to receive commercial emails from Autodesk, please click here<https://click.autodesk.com/dc/1GQ4hiLEEfpNUvqWjd4lDMo2S9qKahWW6mO1MMo2XyOwolAN0eZA9D8oAcu-RZb9BxnqnpRO4T9M7vl8rDbwtaysI5dGMI6aN5wuVCajVmzcptheCNzlULDrZEu41QDl5tJzGWUHof_ks4QHFdU9UQ36SYP0DQXthYBM8uEObdhvPgOZH1F5lS3tSflWzHusgEDcEfQLtrwTjHDjFWCc82epOpBn3_irWevLdGpDEODzAg5S95M57UlwyaLPhyYWQ9D7xxWED1jf80O1DijsLg0LsUX-RJusu265ojtVN05giQQA1x8FZz-ulpNBdR7A098o9UnHcAgVE5xeCZbGkw==/OTE4LUZPRC00MzMAAAGV59Q0GOFlZIVhpBeBYOh8PTympeHgfrawpqyB2V2KvH7qPzefEb0DML4DxNwE-5xBtd28q4Y=> to unsubscribe. Please do not reply to this email. Replies to this email will not be responded to or read. Autodesk and the Autodesk logo are registered trademark or trademarks of Autodesk, Inc., and/or its subsidiaries and/or affiliates in the USA and/or other countries. All other brand names, product names, or trademarks belong to their respective holders. Autodesk reserves the right to alter product and services offerings, and specifications and pricing at any time without notice and price is subject to currency fluctuation. <https://click.autodesk.com/OTE4LUZPRC00MzMAAAGV59Q0GBTDSvXYOzwi2JtUxR9PgKQd00puEdZkXuQPj44lotroUCmGd-VzJxzc92SKrX-ltww=> Jimmy Levasseur Dessinateur / programmeur 819-475-3114 #327 Victoriaville, QC [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logocarteMetalusBleuWhiteSmall.png] [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logofacebooksmall.png]<https://www.facebook.com/MetalusInc/> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logolinkedsmall.png] <https://ca.linkedin.com/company/m-talus> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logoinstasmall.png] <https://www.instagram.com/metalusinc/>
                                                                                                                                                                                            Attachments:
                                                                                                                                                                                            • phish_alert_iocp_v1.10.14.eml
                                                                                                                                                                                            Key Value
                                                                                                                                                                                            Return-Path<jimmy.levasseur@metalus.qc.ca>
                                                                                                                                                                                            Receivedfrom YT3PR01MB9802.CANPRD01.PROD.OUTLOOK.COM ([fe80::8570:c368:4d91:f620]) by YT3PR01MB9802.CANPRD01.PROD.OUTLOOK.COM ([fe80::8570:c368:4d91:f620%3]) with mapi id 15.20.8026.016; Tue, 1 Oct 2024 16:14:08 +0000
                                                                                                                                                                                            Received-SPFpass (spfCheck: domain of metalus.qc.ca designates 52.101.189.118 as permitted sender) client-ip=52.101.189.118; envelope-from=jimmy.levasseur@metalus.qc.ca; helo=YT3PR01CU008.outbound.protection.outlook.com;
                                                                                                                                                                                            Authentication-Resultsamazonses.com; spf=pass (spfCheck: domain of metalus.qc.ca designates 52.101.189.118 as permitted sender) client-ip=52.101.189.118; envelope-from=jimmy.levasseur@metalus.qc.ca; helo=YT3PR01CU008.outbound.protection.outlook.com; dkim=pass header.i=@metalusinc.onmicrosoft.com; dmarc=pass header.from=metalus.qc.ca;
                                                                                                                                                                                            X-SES-RECEIPTAEFBQUFBQUFBQUFHYWdxUXBEZ3hmb0MrZHZKVE1uVVNOR3h6UGs0M0pFM3ZaeEZaU3VCclJGOU8ydi9neWM3d2dVL05Zb0R6N01XN2E0M2lRQy9ha2IzcTZIYWorZEx1bDRDQzFoOUxSK0xZQkYzanViOTZiRDFqOWdHaThNSVYzUXdubHQ3WlI1ODl5OExsTk5jRm5PZjkrR1lIMGhmR05HRFFUVFUweXR2bE5EWDd0c2J4L1dUMnlweUFlc0pIQ1ZSK2VtSkZlajR5dWtTMkhIOWcrdm4zeks0YUdJcXRlRHAzb2RTWkNZZm1DODFoYmVxOTVSZjB1OWRST0l3dlRwVnlwdG1Wem1GUjc0aGREUFpwbkF3TW9SNThEUFdSQ096YS9YV2wzWGxzYlJ3TC9aOFVkQnA1RHZseEFGNFdLR2xMbVpJbnFaUkE9
                                                                                                                                                                                            X-SES-DKIM-SIGNATUREa=rsa-sha256; q=dns/txt; b=UZfTqYxXAxZPwaI+V5i9koieg51tBkwNMUl/hBP/feeHRKB0gk+oiW0cZEJLKhz04FBrD8cnWagbVoGXaJsM/cpZN4RcF6+MdfSfrkPvc18aN7fl18z698s3KkpB8NAY5wz8ECUaH7h7Hcskfx8WJBsW5R3SUn5LmsweNq49YA4=; c=relaxed/simple; s=ug7nbtf4gccmlpwj322ax3p6ow6yfsug; d=amazonses.com; t=1727799251; v=1; bh=TkcR9DHp5W6PBerP0nOQmwMKmVXS9bCIiUYmAUa8Hkw=; h=From:To:Cc:Bcc:Subject:Date:Message-ID:MIME-Version:Content-Type:X-SES-RECEIPT;
                                                                                                                                                                                            ARC-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=HN8LQxASd2CoW97AbMUufDx157POnHnwxtmMf8i9IyVwPN9dOvdek+AQsibLK6dzrIyTcjgPhRyWpbX24ZkjwByU7HT4RleT4qRblbNNGMCTdUnrV1JVipwWgeQnlcnz5zTdo7e5TkkirfBgFCZJCJygTkMdeElElAVFvbQBuWIwlgxIIw4GzuY9aOEuX3JYV4FAI4oUIy4Fzv6EgI8o7TWOd+lxWM9llp5lMnQDfxMv39uxiY63gP9WZj1oWkl0IBlWkNIK7y7/q3aWrR2o1JpQn56bl3A4KUIxQ+IljPHarnl1LDKASCDB3VVmMEYR7RHZMKzaOYeBX+O3t2IuSA==
                                                                                                                                                                                            ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=4ScXwh9W480l7uGHnAdX5NXn4MJer5YrCugGjZPGJ3g=; b=Xp9AyxWOC9s3wppApoA0BWK+/B/d4TUxl2g2Ox/TmktUkaWf6YcluDQSeKyGk+jqPLORqnH+C2qwBsZfufzhPv1TzSpQ3u96VN2kmW9AvyTBIEOxjCOETZb2bb5n0exgFrbPFxDzXwrXQfEfB0PUw+BPnsQOTtRJOYghvPuKG3kP35QJSpJi0WOaz3q8ekQQreAP9IfzD2GFW2Xh9DRfgiekrb18C96ljYXTCLNwjZrwypjnEFTIVyE6vEGP3cUtIOSyNHY6Nrh4ZWsdb2oGNDhmc1wov7bdAfGps8/G+Dk5zQRQkHztmRGzgA/0U94LbEy6UIOr07n02GTyvB4zTA==
                                                                                                                                                                                            ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=metalus.qc.ca; dmarc=pass action=none header.from=metalus.qc.ca; dkim=pass header.d=metalus.qc.ca; arc=none
                                                                                                                                                                                            DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=metalusinc.onmicrosoft.com; s=selector1-metalusinc-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=4ScXwh9W480l7uGHnAdX5NXn4MJer5YrCugGjZPGJ3g=; b=NE7FBq31Xph8KvwBQxgarRI0H+XFM3EN6BGMiog8IqtU2E08F/R52aMc2oiZOwFq/htvrVRp1ZFZw3HakqcaTzAkUntDx29Cj6eM2qAz7ufffeiewm+3u1x24RtAm14ZtC8w9BMKYJrbSHUvyAiPjg07qfEL8dJh34ognCz5D1Q=
                                                                                                                                                                                            FromJimmy Levasseur <jimmy.levasseur@metalus.qc.ca>
                                                                                                                                                                                            To"c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com" <c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com>
                                                                                                                                                                                            Subject[Phish Alert] Make your voice heard: complete our 3-question survey
                                                                                                                                                                                            Thread-Topic[Phish Alert] Make your voice heard: complete our 3-question survey
                                                                                                                                                                                            Thread-IndexAQHbFBzWX8Xcdm2v1EadPHAsbVKcfbJyEaWg
                                                                                                                                                                                            DateTue, 01 Oct 2024 16:14:08 +0000
                                                                                                                                                                                            Message-ID <YT3PR01MB9802B45250927936DAD6F734B5772@YT3PR01MB9802.CANPRD01.PROD.OUTLOOK.COM>
                                                                                                                                                                                            References<1585807879.835460997.1727799198749@abmktmail-batch1n.marketo.org>
                                                                                                                                                                                            In-Reply-To <1585807879.835460997.1727799198749@abmktmail-batch1n.marketo.org>
                                                                                                                                                                                            Accept-Languagefr-FR, en-US
                                                                                                                                                                                            Content-Languagefr-FR
                                                                                                                                                                                            X-MS-Has-Attachyes
                                                                                                                                                                                            X-MS-TNEF-Correlator
                                                                                                                                                                                            authentication-resultsdkim=none (message not signed) header.d=none;dmarc=none action=none header.from=metalus.qc.ca;
                                                                                                                                                                                            x-ms-publictraffictypeEmail
                                                                                                                                                                                            x-ms-traffictypediagnosticYT3PR01MB9802:EE_|YT2PPFFD64493F2:EE_
                                                                                                                                                                                            x-ms-office365-filtering-correlation-idbc376013-4458-4f88-2559-08dce234145c
                                                                                                                                                                                            x-ms-exchange-atpmessagepropertiesSA
                                                                                                                                                                                            x-ms-exchange-senderadcheck1
                                                                                                                                                                                            x-ms-exchange-antispam-relay0
                                                                                                                                                                                            x-microsoft-antispam BCL:0;ARA:13230040|366016|376014|4022899009|69100299015|1800799024|38070700018;
                                                                                                                                                                                            x-microsoft-antispam-message-info 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
                                                                                                                                                                                            x-forefront-antispam-report CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:YT3PR01MB9802.CANPRD01.PROD.OUTLOOK.COM;PTR:;CAT:NONE;SFS:(13230040)(366016)(376014)(4022899009)(69100299015)(1800799024)(38070700018);DIR:OUT;SFP:1102;
                                                                                                                                                                                            x-ms-exchange-antispam-messagedata-chunkcount1
                                                                                                                                                                                            x-ms-exchange-antispam-messagedata-0 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
                                                                                                                                                                                            Content-Typemultipart/mixed; boundary="_004_YT3PR01MB9802B45250927936DAD6F734B5772YT3PR01MB9802CANP_"
                                                                                                                                                                                            MIME-Version1.0
                                                                                                                                                                                            X-OriginatorOrgmetalus.qc.ca
                                                                                                                                                                                            X-MS-Exchange-CrossTenant-AuthAsInternal
                                                                                                                                                                                            X-MS-Exchange-CrossTenant-AuthSourceYT3PR01MB9802.CANPRD01.PROD.OUTLOOK.COM
                                                                                                                                                                                            X-MS-Exchange-CrossTenant-Network-Message-Idbc376013-4458-4f88-2559-08dce234145c
                                                                                                                                                                                            X-MS-Exchange-CrossTenant-originalarrivaltime01 Oct 2024 16:14:08.6958 (UTC)
                                                                                                                                                                                            X-MS-Exchange-CrossTenant-fromentityheaderHosted
                                                                                                                                                                                            X-MS-Exchange-CrossTenant-id4f85cc14-eaa8-4e0b-8291-93aab6969f78
                                                                                                                                                                                            X-MS-Exchange-CrossTenant-mailboxtypeHOSTED
                                                                                                                                                                                            X-MS-Exchange-CrossTenant-userprincipalnamePKQUj84qbydxvCy6Tb/fRSt621By35yca2iuG4NYWfI8bRta4sX1AmCzkkH1gZJjkeM+2NfuQ/wx1lFj1bJRWDLG/NC5fWrswonOC31VgDM=
                                                                                                                                                                                            X-MS-Exchange-Transport-CrossTenantHeadersStampedYT2PPFFD64493F2

                                                                                                                                                                                            Icon Hash:46070c0a8e0c67d6