Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://autode.sk/4bb5BeV

Overview

General Information

Sample URL:https://autode.sk/4bb5BeV
Analysis ID:1431872

Detection

HtmlDropper, HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Html Dropper
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://autode.sk/4bb5BeV MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1944,i,3757667931063255673,6650192291686099731,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
8.14.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
    8.14.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 8.14.pages.csv, type: HTML
      Source: https://langevinonline.net/7d719490e0f1a74c929a6fbc76695143662ab9bac6cd3LOG7d719490e0f1a74c929a6fbc76695143662ab9bac6cd4Matcher: Found strong image similarity, brand: MICROSOFT
      Source: https://langevinonline.net/7d719490e0f1a74c929a6fbc76695143662ab9bac6cd3LOG7d719490e0f1a74c929a6fbc76695143662ab9bac6cd4HTTP Parser: Number of links: 0
      Source: https://langevinonline.net/HTTP Parser: Base64 decoded: https://langevinonline.net/
      Source: https://langevinonline.net/7d719490e0f1a74c929a6fbc76695143662ab9bac6cd3LOG7d719490e0f1a74c929a6fbc76695143662ab9bac6cd4HTTP Parser: Title: 887a22425293f6b75ffc3ada99869033662ab9bac6cba does not match URL
      Source: https://langevinonline.net/7d719490e0f1a74c929a6fbc76695143662ab9bac6cd3LOG7d719490e0f1a74c929a6fbc76695143662ab9bac6cd4HTTP Parser: Invalid link: get a new Microsoft account
      Source: https://damassets.autodesk.com/content/dam/autodesk/privacy/wads.htmlHTTP Parser: No favicon
      Source: https://cdn.us.oss.api.autodesk.com/com.autodesk.oss-persistent/us-east-1/6e/ee/fb/66628b8c6f7146fb43f30eccbfe34595c8/wip.dm.prod?response-content-type=application%2Fpdf&response-content-disposition=inline%3B+filename%3D%22Panneaux+3D+Inc.pdf%22%3B+filename*%3Dutf-8%27%27Panneaux+3D+Inc.pdf&Expires=1714076127&Signature=iPs3GpcnRS7Y8sqKZfSNbv0IruOvY4BrPB7OCWAPe-bg0uAbcJnezbFFUo9OtBhmm8WP30YYHD0Whn6duDtM1BpGAP7q8f8dTWebKiIAeulwuz1R2DQcwovAEDTFwzpjQMi-pXtL61L4PeVqSYohO9ijy0dIonpAKCDKTk4styphh6ZvwZ3ed-VwVzOB4lFnWrmoNvew6~WLYTTJzdY2Xb1DKfbno7gFN5ALCeKGYhpeVRnsA-aEPgZGHgMk~85Ak3SAhApjnF7dAfjY94K8XumD~-JmTy8PBMG0jsyhPTrqo6qjxwBa6dfrCTFnEm5C9rQWJQwjtx2LREo6MFJnKQ__&Key-Pair-Id=K5HRZD7MMO1U9HTTP Parser: No favicon
      Source: https://langevinonline.net/HTTP Parser: No favicon
      Source: https://langevinonline.net/HTTP Parser: No favicon
      Source: https://langevinonline.net/HTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0nuo4/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0nuo4/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
      Source: https://langevinonline.net/7d719490e0f1a74c929a6fbc76695143662ab9bac6cd3LOG7d719490e0f1a74c929a6fbc76695143662ab9bac6cd4HTTP Parser: No favicon
      Source: https://langevinonline.net/7d719490e0f1a74c929a6fbc76695143662ab9bac6cd3LOG7d719490e0f1a74c929a6fbc76695143662ab9bac6cd4HTTP Parser: No <meta name="author".. found
      Source: https://langevinonline.net/7d719490e0f1a74c929a6fbc76695143662ab9bac6cd3LOG7d719490e0f1a74c929a6fbc76695143662ab9bac6cd4HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.16:49834 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.16:49845 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49856 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49908 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 23.49.5.229
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: autode.sk
      Source: global trafficDNS traffic detected: DNS query: drive.autodesk.com
      Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
      Source: global trafficDNS traffic detected: DNS query: tags.tiqcdn.com
      Source: global trafficDNS traffic detected: DNS query: damassets.autodesk.net
      Source: global trafficDNS traffic detected: DNS query: damassets.autodesk.com
      Source: global trafficDNS traffic detected: DNS query: akamai.tiqcdn.com
      Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
      Source: global trafficDNS traffic detected: DNS query: developer.api.autodesk.com
      Source: global trafficDNS traffic detected: DNS query: epsilon.6sense.com
      Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
      Source: global trafficDNS traffic detected: DNS query: j.6sc.co
      Source: global trafficDNS traffic detected: DNS query: auth.autodesk.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: widget.uservoice.com
      Source: global trafficDNS traffic detected: DNS query: accounts.autodesk.com
      Source: global trafficDNS traffic detected: DNS query: smetrics.autodesk.com
      Source: global trafficDNS traffic detected: DNS query: a.wa.autodesk.com
      Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
      Source: global trafficDNS traffic detected: DNS query: c.6sc.co
      Source: global trafficDNS traffic detected: DNS query: ipv6.6sc.co
      Source: global trafficDNS traffic detected: DNS query: epsilon-cloudfront.6sense.com
      Source: global trafficDNS traffic detected: DNS query: b.6sc.co
      Source: global trafficDNS traffic detected: DNS query: c.wa.autodesk.com
      Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: analytics.google.com
      Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
      Source: global trafficDNS traffic detected: DNS query: znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com
      Source: global trafficDNS traffic detected: DNS query: by2.uservoice.com
      Source: global trafficDNS traffic detected: DNS query: siteintercept.qualtrics.com
      Source: global trafficDNS traffic detected: DNS query: cdn.us.oss.api.autodesk.com
      Source: global trafficDNS traffic detected: DNS query: langevinonline.net
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
      Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
      Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.16:49834 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.16:49845 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49856 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49908 version: TLS 1.2
      Source: classification engineClassification label: mal60.phis.troj.win@23/64@112/554
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://autode.sk/4bb5BeV
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1944,i,3757667931063255673,6650192291686099731,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1944,i,3757667931063255673,6650192291686099731,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 8.14.pages.csv, type: HTML
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 120Jump to dropped file
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      11
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://autode.sk/4bb5BeV0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      about:blank0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      developerx.api.autodesk.com
      34.160.78.217
      truefalse
        high
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          widget.uservoice.com
          104.17.29.92
          truefalse
            high
            d386d2qs7rw7pa.cloudfront.net
            18.238.49.79
            truefalse
              high
              events.launchdarkly.com
              18.210.197.67
              truefalse
                high
                langevinonline.net
                172.67.166.154
                truefalse
                  unknown
                  cdn.us.oss.api.autodesk.com
                  54.230.31.28
                  truefalse
                    high
                    stats.g.doubleclick.net
                    172.217.215.155
                    truefalse
                      high
                      drive.autodesk.com
                      18.238.80.7
                      truefalse
                        high
                        dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
                        52.206.37.105
                        truefalse
                          high
                          engine-11-3.authz-p-ue1-pf.cloudos.autodesk.com
                          54.161.33.86
                          truefalse
                            high
                            autode.sk
                            67.199.248.12
                            truefalse
                              unknown
                              challenges.cloudflare.com
                              104.17.2.184
                              truefalse
                                high
                                www-env.dropbox-dns.com
                                162.125.9.18
                                truefalse
                                  unknown
                                  autodesk.com.ssl.sc.omtrdc.net
                                  63.140.38.210
                                  truefalse
                                    unknown
                                    www.google.com
                                    172.217.215.147
                                    truefalse
                                      high
                                      analytics.google.com
                                      64.233.176.139
                                      truefalse
                                        high
                                        epsilon.6sense.com
                                        13.248.142.121
                                        truefalse
                                          high
                                          by2.uservoice.com
                                          104.17.27.92
                                          truefalse
                                            high
                                            ib.anycast.adnxs.com
                                            68.67.161.208
                                            truefalse
                                              high
                                              epsilon-cloudfront.6sense.com
                                              18.160.78.89
                                              truefalse
                                                high
                                                dsprod-snowplow-ava-ecs-elb-1521947359.us-east-1.elb.amazonaws.com
                                                34.204.115.252
                                                truefalse
                                                  high
                                                  dzfq4ouujrxm8.cloudfront.net
                                                  3.161.163.65
                                                  truefalse
                                                    high
                                                    d327j5wh71069m.cloudfront.net
                                                    18.154.227.62
                                                    truefalse
                                                      high
                                                      accounts.autodesk.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        auth.autodesk.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          damassets.autodesk.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            a.wa.autodesk.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              akamai.tiqcdn.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                siteintercept.qualtrics.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  secure.adnxs.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      b.6sc.co
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        www.dropbox.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          j.6sc.co
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            dpm.demdex.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              developer.api.autodesk.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                app.launchdarkly.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  smetrics.autodesk.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    c.6sc.co
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      damassets.autodesk.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        c.wa.autodesk.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          tags.tiqcdn.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            ipv6.6sc.co
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                              https://damassets.autodesk.com/content/dam/autodesk/privacy/wads.htmlfalse
                                                                                                high
                                                                                                https://drive.autodesk.com/oauth.html?error_description=The+client+specified+not+to+prompt%2C+but+the+user+is+not+logged+in.&state=UFpKdTgtMjNuTkdQSWRQZWI3V0F3LldLZlg2bDZtUGNETGJyWWtfYmhXRA%3D%3D&error=access_denied#.false
                                                                                                  high
                                                                                                  https://drive.autodesk.com/de28a5d6a/shares/SH512d4QTec90decfa6ec8e4ac0e0a569c38false
                                                                                                    high
                                                                                                    https://langevinonline.net/false
                                                                                                      unknown
                                                                                                      https://langevinonline.net/7d719490e0f1a74c929a6fbc76695143662ab9bac6cd3LOG7d719490e0f1a74c929a6fbc76695143662ab9bac6cd4true
                                                                                                        unknown
                                                                                                        about:blankfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        low
                                                                                                        https://www.google.com/url?q=https%3A%2F%2Flangevinonline.net&sa=D&sntz=1&usg=AOvVaw2j6LtxkQmCInx3-r3q909kfalse
                                                                                                          high
                                                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0nuo4/0x4AAAAAAADnPIDROrmt1Wwj/light/normalfalse
                                                                                                            high
                                                                                                            • No. of IPs < 25%
                                                                                                            • 25% < No. of IPs < 50%
                                                                                                            • 50% < No. of IPs < 75%
                                                                                                            • 75% < No. of IPs
                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                            52.2.102.39
                                                                                                            unknownUnited States
                                                                                                            14618AMAZON-AESUSfalse
                                                                                                            172.217.215.147
                                                                                                            www.google.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            34.204.115.252
                                                                                                            dsprod-snowplow-ava-ecs-elb-1521947359.us-east-1.elb.amazonaws.comUnited States
                                                                                                            14618AMAZON-AESUSfalse
                                                                                                            54.161.33.86
                                                                                                            engine-11-3.authz-p-ue1-pf.cloudos.autodesk.comUnited States
                                                                                                            14618AMAZON-AESUSfalse
                                                                                                            18.238.49.79
                                                                                                            d386d2qs7rw7pa.cloudfront.netUnited States
                                                                                                            16509AMAZON-02USfalse
                                                                                                            13.248.142.121
                                                                                                            epsilon.6sense.comUnited States
                                                                                                            16509AMAZON-02USfalse
                                                                                                            34.198.16.133
                                                                                                            unknownUnited States
                                                                                                            14618AMAZON-AESUSfalse
                                                                                                            18.210.197.67
                                                                                                            events.launchdarkly.comUnited States
                                                                                                            14618AMAZON-AESUSfalse
                                                                                                            162.125.9.18
                                                                                                            www-env.dropbox-dns.comUnited States
                                                                                                            19679DROPBOXUSfalse
                                                                                                            68.67.179.155
                                                                                                            unknownUnited States
                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                            173.222.249.17
                                                                                                            unknownUnited States
                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                            63.140.39.72
                                                                                                            unknownUnited States
                                                                                                            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                            142.251.15.99
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            35.190.80.1
                                                                                                            a.nel.cloudflare.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            108.177.122.138
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            64.233.176.139
                                                                                                            analytics.google.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            54.230.31.28
                                                                                                            cdn.us.oss.api.autodesk.comUnited States
                                                                                                            16509AMAZON-02USfalse
                                                                                                            23.2.23.61
                                                                                                            unknownUnited States
                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                            74.125.138.99
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            74.125.138.147
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            23.1.33.13
                                                                                                            unknownUnited States
                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                            23.1.33.12
                                                                                                            unknownUnited States
                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                            172.253.124.138
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            18.160.18.7
                                                                                                            unknownUnited States
                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                            18.238.80.7
                                                                                                            drive.autodesk.comUnited States
                                                                                                            16509AMAZON-02USfalse
                                                                                                            104.17.29.92
                                                                                                            widget.uservoice.comUnited States
                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                            239.255.255.250
                                                                                                            unknownReserved
                                                                                                            unknownunknownfalse
                                                                                                            18.160.78.89
                                                                                                            epsilon-cloudfront.6sense.comUnited States
                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                            108.177.122.94
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            173.222.249.89
                                                                                                            unknownUnited States
                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                            3.161.163.65
                                                                                                            dzfq4ouujrxm8.cloudfront.netUnited States
                                                                                                            16509AMAZON-02USfalse
                                                                                                            108.177.122.105
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            104.17.2.184
                                                                                                            challenges.cloudflare.comUnited States
                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                            104.17.208.240
                                                                                                            unknownUnited States
                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                            74.125.138.100
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            74.125.138.138
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            64.233.176.94
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            104.17.209.240
                                                                                                            unknownUnited States
                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                            68.67.161.208
                                                                                                            ib.anycast.adnxs.comUnited States
                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                            52.206.37.105
                                                                                                            dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comUnited States
                                                                                                            14618AMAZON-AESUSfalse
                                                                                                            23.79.183.31
                                                                                                            unknownUnited States
                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                            104.17.3.184
                                                                                                            unknownUnited States
                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                            18.154.227.62
                                                                                                            d327j5wh71069m.cloudfront.netUnited States
                                                                                                            16509AMAZON-02USfalse
                                                                                                            64.233.177.156
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            172.67.166.154
                                                                                                            langevinonline.netUnited States
                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                            67.199.248.12
                                                                                                            autode.skUnited States
                                                                                                            396982GOOGLE-PRIVATE-CLOUDUSfalse
                                                                                                            172.217.215.155
                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            74.125.136.97
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            142.250.105.95
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            23.214.187.157
                                                                                                            unknownUnited States
                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                            142.250.105.97
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            54.209.244.119
                                                                                                            unknownUnited States
                                                                                                            14618AMAZON-AESUSfalse
                                                                                                            63.140.38.210
                                                                                                            autodesk.com.ssl.sc.omtrdc.netUnited States
                                                                                                            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                            104.17.27.92
                                                                                                            by2.uservoice.comUnited States
                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                            18.160.18.96
                                                                                                            unknownUnited States
                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                            151.101.2.217
                                                                                                            unknownUnited States
                                                                                                            54113FASTLYUSfalse
                                                                                                            34.160.78.217
                                                                                                            developerx.api.autodesk.comUnited States
                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                            142.251.15.84
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            IP
                                                                                                            192.168.2.16
                                                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                                                            Analysis ID:1431872
                                                                                                            Start date and time:2024-04-25 22:13:49 +02:00
                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                            Overall analysis duration:
                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                            Report type:full
                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                            Sample URL:https://autode.sk/4bb5BeV
                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                            Number of analysed new started processes analysed:14
                                                                                                            Number of new started drivers analysed:0
                                                                                                            Number of existing processes analysed:0
                                                                                                            Number of existing drivers analysed:0
                                                                                                            Number of injected processes analysed:0
                                                                                                            Technologies:
                                                                                                            • EGA enabled
                                                                                                            Analysis Mode:stream
                                                                                                            Analysis stop reason:Timeout
                                                                                                            Detection:MAL
                                                                                                            Classification:mal60.phis.troj.win@23/64@112/554
                                                                                                            • Exclude process from analysis (whitelisted): SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                                                                                                            • Excluded IPs from analysis (whitelisted): 108.177.122.94, 172.253.124.138, 172.253.124.100, 172.253.124.102, 172.253.124.113, 172.253.124.101, 172.253.124.139, 142.251.15.84, 34.104.35.123, 142.250.105.97, 23.79.183.31, 74.125.138.138, 74.125.138.100, 74.125.138.101, 74.125.138.102, 74.125.138.139, 74.125.138.113, 23.2.23.61, 151.101.2.217, 151.101.66.217, 151.101.130.217, 151.101.194.217, 23.1.33.13, 23.1.33.12, 199.232.210.172, 74.125.138.99, 74.125.138.103, 74.125.138.104, 74.125.138.105, 74.125.138.106, 74.125.138.147, 23.214.187.157, 173.222.249.89, 173.222.249.17, 173.222.249.24, 108.177.122.138, 108.177.122.139, 108.177.122.100, 108.177.122.101, 108.177.122.102, 108.177.122.113, 104.17.208.240, 104.17.209.240, 74.125.136.97
                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, e8091.a.akamaiedge.net, b2.6sc.co.edgekey.net, web-autodesk.edgekey.net, ctldl.windowsupdate.com, clientservices.googleapis.com, e17686.dsca.akamaiedge.net, j2.6sc.co.edgekey.net, tags.tiqcdn.com.edgekey.net, ipv6-2.6sc.co.edgekey.net, google-analytics.com, clients2.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, prodlb.siteintercept.qualtrics.com.cdn.cloudflare.net, clients.l.google.com, e212585.b.akamaiedge.net, e212585.dscb.akamaiedge.net, c3.shared.global.fastly.net, www.google-analytics.com, c2.6sc.co.edgekey.net
                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                            • VT rate limit hit for: https://autode.sk/4bb5BeV
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 19:14:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2673
                                                                                                            Entropy (8bit):3.991577278163564
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:9835E5740DE77AE41FB9917F109F0C07
                                                                                                            SHA1:3CCB5E1BCCD4CEFF7690CFE1BC942A083997CB51
                                                                                                            SHA-256:9AB380DE3E5BDCE026DF770B5EB8C89DC940DE1E486B28B3C281F8F6F6144409
                                                                                                            SHA-512:241B794449A314B1ACA5DD97C6926CE024CDDD3FDB43F8B8189DF9C978F7417F868A46F6FDFCB0BD0F5CAD30D99F8327F5B6736F42D8DECB2B53153A1DA836C3
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:L..................F.@.. ...$+.,.....S'M...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 19:14:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2675
                                                                                                            Entropy (8bit):4.005280580774039
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:F305D763750B899EE8533977DF782732
                                                                                                            SHA1:F70CC535164B473F92D0B628A9C28DECFFB1E05F
                                                                                                            SHA-256:582BED902E9580F3145AEE5CA3DE85488EC30CD9425A8C80796072B839D7ED14
                                                                                                            SHA-512:67432B1057330A5566476FEEC28A4792FCB3BD84BAFE28550674EDAD008C4AA59B00382F9EBEB7DB8951952294CDBD081A5C699B87B9542037B98CA778AF651E
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:L..................F.@.. ...$+.,....ueH'M...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2689
                                                                                                            Entropy (8bit):4.0137983625673925
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:92951CF6DFA189686AA7482337CEEE4C
                                                                                                            SHA1:393B34EEA0F4BA6FBE3CAFA59ED4DB5EFF1E598C
                                                                                                            SHA-256:C52D6A88DFE831D0398617DAAE22FC60F429F7B94D4F71239E7B18A3CB1DF293
                                                                                                            SHA-512:69A415854E5D7066746C7E478E91E37024CDCFF4CB1EFA8BE753DCECB59C07A01C35E7C7AA72D4A2122D52DDA079421AAFC75333983C530D98EDACF0BA0D2F6E
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 19:14:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2677
                                                                                                            Entropy (8bit):4.005699065729633
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:91ECCD24F83310E485AF823339636566
                                                                                                            SHA1:84ABB64C40B0E766DE4174EC5F5C94277ADDBD00
                                                                                                            SHA-256:AC1C4CB34D02A1FA8F8C964032D56EB50ED182187DD52C5960D1DE48137F5919
                                                                                                            SHA-512:9A36869767CB40C617E5AE47A7D4D6551CC39CDC9BC0A92423418832B6357D10A7F20CA1AFA1BAFF8FB60D9C14CEB92EFD6678FF9AED9484F1C04E99A849F57C
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:L..................F.@.. ...$+.,......B'M...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 19:14:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2677
                                                                                                            Entropy (8bit):3.993837125195416
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:DC8529C4A847F59718AE27D878A27BA6
                                                                                                            SHA1:D3CFC7531790F7F3044DF3D5631B0140E4B3E102
                                                                                                            SHA-256:B5D38E33ADF4A5E4A0656C8EA669147A6CE78DC500B15390F88E8AD72E31B8D6
                                                                                                            SHA-512:389F08DF35B17D93451012A4E94C9D8F7F8A2FCE14ACC8FD81A598FADFE70F5FB075510BAC83A01B1CCFF73088FBFC6EA799DF017EF502C5C728A6815E9B0798
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:L..................F.@.. ...$+.,.....XN'M...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 19:14:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2679
                                                                                                            Entropy (8bit):4.003647720096639
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:C3CB174044E6DBFA5CE2083DEF9746F7
                                                                                                            SHA1:BA3DD1224F86F5B27836162607D0ADB7D1394AC6
                                                                                                            SHA-256:83442EE0EF37D7F20063712F3F01243D15CEEAAEF7CAE216FA9BC1A675FC2693
                                                                                                            SHA-512:1BAE11DA0D58F14ACA1B7BAB810BC478549685DE2962B64174E14C3BBB6057715CFEFA51BD8E36BD823F68FDEFAF993783A5316CABA13FE31DC1DCCB488DEE86
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:L..................F.@.. ...$+.,....I.9'M...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1020
                                                                                                            Entropy (8bit):4.728065504146752
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:67DCE78ABE097ED7D258158D65060A46
                                                                                                            SHA1:F1D1A9A66885237DB5976AD3805EE76D4FB80576
                                                                                                            SHA-256:70ECCE52E7B828578364F13B40A0C68616CBD35916AE24233E4CE8130BFA6050
                                                                                                            SHA-512:53E90BF4EA516295315D622CED6B33556FFE4770E1D06EA8C110C1FFCCF3FF0D8378632B52ADC49AA4DEC23D0BE8B600D8D4CD826BE099A92CF529F99CD27E7A
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:<svg width="25" height="17" viewBox="0 0 25 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_33_63427)">.<path d="M0.111489 16.4689L12.9589 8.47763H19.6231C19.6743 8.4776 19.725 8.48765 19.7722 8.50721C19.8195 8.52677 19.8625 8.55547 19.8987 8.59165C19.9349 8.62783 19.9636 8.67078 19.9831 8.71807C20.0027 8.76535 20.0128 8.81602 20.0127 8.86719C20.0177 8.93398 20.0028 9.00073 19.9699 9.0591C19.9371 9.11747 19.8878 9.16485 19.8282 9.19532L13.5184 12.9776C13.3405 13.1008 13.1965 13.2669 13.0998 13.4604C13.003 13.6539 12.9565 13.8687 12.9647 14.0849L12.9584 16.4689H20.9764V2.61312C20.9767 2.54668 20.9634 2.48088 20.9375 2.41972C20.9115 2.35856 20.8734 2.30329 20.8255 2.25728C20.7776 2.21128 20.7208 2.17548 20.6586 2.15206C20.5965 2.12864 20.5302 2.11808 20.4638 2.12103H12.8154L-0.000488281 10.0771V16.4689H0.111489Z" fill="black"/>.</g>.<defs>.<clipPath id="clip0_33_63427">.<rect width="25" height="16.0161" fill="white" transform="translate(0 0.810692)"/>.</clipP
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):6015
                                                                                                            Entropy (8bit):3.798032631578699
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:561D9D238ED9433A0C3FADDB5A9EF0F6
                                                                                                            SHA1:5C6EC07E490A2905EA64D329AFC22202616027D6
                                                                                                            SHA-256:E097F74693DC6C7B6520962CF14039D6EBFF2CABE076C2CE6BCD314AB2E00F1A
                                                                                                            SHA-512:609635F185F820B9E71FA92C842A84DA7E0A193E010C9A104F5571A6D8E8842F52A73B7690BBAA8441FA7193055A0DA3E48CA81A1D6A2E5DEEE9568A9A18C275
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://drive.autodesk.com/de28a5d6a/shares/SH512d4QTec90decfa6ec8e4ac0e0a569c38
                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <title>Autodesk Drive</title>. <meta charset="utf-8" />. <meta name="description" content="Autodesk Drive" />. <meta name="keywords" content="autodesk drive, drive, autodesk, autocad, dwg, design, share, files, search, view, viewer, upload files, file sharing, cloud drive, online drive, cloud storage, dwg file" />. <meta. name="google-site-verification". content="Ybi6Lo6hqOS6Vpaelt8chHHmn8xu0mOdCG1OjVb7Ywk". />. <meta name="robots" content="all" />. <meta. name="viewport". content="width=device-width, initial-scale=1, shrink-to-fit=no". />. <link. rel="icon". href="/v2.22.1/favicon.svg". sizes="any". type="image/svg+xml". />. <link rel="preload" href="/v2.22.1/styles/drive.css" as="style" />. <link rel="stylesheet" href="/v2.22.1/styles/drive.css" />. <link rel="precon
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (523)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2779
                                                                                                            Entropy (8bit):5.256421685296428
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:7B430C6350A59A7CF22B9ADECCBA327B
                                                                                                            SHA1:B48D3C289BCB6809BB52FFFD8F013055ED6BCD65
                                                                                                            SHA-256:058ED961BFE422AF7BFC65865F4C08531EC8ACE995F8A1EC560A46581CB7712C
                                                                                                            SHA-512:BBB70E6C0318ED68FC6810E0210D010FC743B9987C6ED15A43C5D308A96A43331B79C3FAB1B39A9034398418FA3321EEC8C51998D79C981E3F511DA3B398326A
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.google-analytics.com/plugins/ua/ec.js
                                                                                                            Preview:(function(){var e=window,f="push",k="length",l="prototype",q=function(a){if(a.get&&a.set){this.clear();var d=a.get("buildHitTask");a.set("buildHitTask",n(this,d));a.set("_rlt",p(this,a.get("_rlt")))}},r={action:"pa",promoAction:"promoa",id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",coupon:"tcc",step:"cos",label:"col",option:"col",options:"col",list:"pal",listSource:"pls"},t={id:"id",name:"nm",brand:"br",category:"ca",variant:"va",position:"ps",price:"pr",quantity:"qt",coupon:"cc","dimension(\\d+)":"cd",."metric(\\d+)":"cm"},u={id:"id",name:"nm",creative:"cr",position:"ps"},v=function(a,d){this.name=a;this.source=d;this.e=[]},w="detail checkout checkout_option click add remove purchase refund".split(" ");q[l].clear=function(){this.b=void 0;this.f=[];this.a=[];this.g=[];this.d=void 0};q[l].h=function(a,d){var b=d||{};"promo_click"==a?b.promoAction="click":b.action=a;this.b=x(b)};q[l].j=function(a){(a=x(a))&&this.f[f](a)};.q[l].i=function(a){var d=x(a);if(d){var b,c=a.list|
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1592
                                                                                                            Entropy (8bit):4.205005284721148
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                                                            SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                                                            SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                                                            SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://langevinonline.net/ASSETS/img/sig-op.svg
                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1741
                                                                                                            Entropy (8bit):5.989186000513949
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:8983A90EE315C7115E2BBB23E62B6A76
                                                                                                            SHA1:6E35D80CEEECC643D14225E372DCC754AE94267B
                                                                                                            SHA-256:2476D463F75A607E3806F86FA58B4C89FC146A525A9F317FFB69C6FE6675E865
                                                                                                            SHA-512:266580E2F0B50DB58B13057AF9EDDB42E95A0254341EF4C33BB795ADD0FAF28C89F6173186D9E0BB482BE60C348A4AB532ACF7CD18F49E62F70950C49A965143
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://developer.api.autodesk.com/driveapi/v2/token
                                                                                                            Preview:{"data":{"tokenType":"Bearer","httpHeaders":{"Authorization":["Bearer eyJhbGciOiJSUzI1NiIsImtpZCI6IjY0RE9XMnJoOE9tbjNpdk1NU0xlNGQ2VHEwUV9SUzI1NiIsInBpLmF0bSI6ImFzc2MifQ.eyJzY29wZSI6WyJkYXRhOnJlYWQiXSwiY2xpZW50X2lkIjoiQUtkdjdJbXBjZ3JUMkprSzd2bFlEd0ExeG5IdnZjRVciLCJpc3MiOiJodHRwczovL2RldmVsb3Blci5hcGkuYXV0b2Rlc2suY29tIiwiYXVkIjoiaHR0cHM6Ly9hdXRvZGVzay5jb20iLCJqdGkiOiJrcGMxazV5REQzMUJnYjRhV3djRDBGdWxGcGtpRkNQUlZ4QWU0NVpNWXAwYkZyRmdRRFZrakhRZFVyQzF4S29aIiwiZXhwIjoxNzE0MDc3MTQ1fQ.pTRWvg4gVbJsPCePpWWMzOCTFelGsad9ZD1GHIFr_Nnau61NFLxqUW4YKBk3OGQ2AZuububgxsYRHEkfqVnBGDl_dsnEMhGKDRuzq3VByYbtcWvBogrWRzVjqIo0ux5C-gP_nh0r4Tr__s_eST472_mNOeJDg7xzRFbBb5fDvjRVLAQv8G5VvieD__E4yzd2fcnOOaWNH87WSEW_pXIyEdBbhfc7R2MrmQ2YDB8fkOecHo5zDfP_9fFTcTtBRcrvtuHPk-nkeI8LBBkBdzHKg1qFUzZak5Qr7Q1wk2lp8EUEcDTdVtQILiFXvyCf41fIhlRqanTOWbOJQV46RPVtNg"],"x-request-id":["b62f7e01-f59c-432e-bce0-0970693ae866"]},"type":"BearerToken","accessToken":"eyJhbGciOiJSUzI1NiIsImtpZCI6IjY0RE9XMnJoOE9tbjNpdk1NU0xlNGQ2VHEwUV9SUzI1NiIsInBpLm
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):66
                                                                                                            Entropy (8bit):4.792436687796476
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:7A61D749398E44EF35B14D378AECE471
                                                                                                            SHA1:59D87CFF7987A23CBEEF2426A3D17A17F2EB60F3
                                                                                                            SHA-256:29363BE218C0843331714139CAD0A0C962612A6EB5626C0D6EB333F66A4B9A25
                                                                                                            SHA-512:405E592CA00FC1BCE56321105D3F767FE6A82392207E2F0C47A823B97BE2782F19AD6DC993D8FF66621266909EBC7CD2B22DC6E9ADBE8DE2A400DEBDEC758C95
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://by2.uservoice.com/t2/818470/web/track.js?_=1714076065346&s=0&c=__uvSessionData0&d=eyJlIjp7InUiOiJodHRwczovL2RyaXZlLmF1dG9kZXNrLmNvbS9kZTI4YTVkNmEvc2hhcmVzL1NINTEyZDRRVGVjOTBkZWNmYTZlYzhlNGFjMGUwYTU2OWMzOCIsInIiOiIifX0%3D
                                                                                                            Preview:__uvSessionData0({"uvts":"618b8da6-0b09-4909-7d67-ee6a3f22344a"});
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (19969)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):140738
                                                                                                            Entropy (8bit):5.427532964886947
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:F37BDE7217536A48FA0C316E39EF3E7B
                                                                                                            SHA1:0F8FAB30B57C603D158CCC0879AFEAC0E115A953
                                                                                                            SHA-256:E7AA440997796D164EC6AABB65D358586A793D037893980B76CE664E23422290
                                                                                                            SHA-512:A667AE8E48FC46A3508B0BA9CFA8A0AB5C8ECD291154FA5D6B3E0EF923EB2D7CDD0CB3FD6AD2E373F72FF5842D59D39F143125B657C3CEE1BA697415B7FD47CD
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/viewer/prod/utag.295.js?utv=ut4.45.202404171841
                                                                                                            Preview://tealium universal tag - utag.295 ut4.0.202404171841, Copyright 2024 Tealium.com Inc. All Rights Reserved..var adsk_waf_s=new AppMeasurement("");adsk_waf_s.account="";adsk_waf_s.account=utag_data.waf_adobe_analytics_report_suite||"autodeskdevsite";adsk_waf_s.trackDownloadLinks=true;adsk_waf_s.trackExternalLinks=false;adsk_waf_s.trackInlineStats=false;adsk_waf_s.linkInternalFilters="123dapp.com,alipay.com,answers.arnoldrenderer.com,asnbank.nl,autocad360,autodesk,autodesk360.com,autodeskfusionconnect.com,autodeskfusionlifecycle,autodeskjournal.com,autodeskmayaformotiongraphics.com,autodeskmotiongraphicsandmore.com,autodeskplm360,autodeskuniversity,autodeskuniversity.smarteventscloud.com,avenues.info,budoucnostceskevyroby.cz,cadit.com.cn,ccavenue.com,cj.dotomi.com,cvent.com,digitalriver,drhadmin-cte-drx.drextenv.net,eraofconnection.de,findmyorder.com,gep.autodesk-services.com,homestyler.com,ideal.ing.nl,infrastructure-reimagined.com,knab.nl,liftforward.com,lineshapespace.com,makingstarts
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (4199)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):26426
                                                                                                            Entropy (8bit):5.220138717891855
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:3DB40D15C12F9665549A8AD5381EAE41
                                                                                                            SHA1:36436111AD1498ACC038D9C6997EC4F0CF44F764
                                                                                                            SHA-256:5A4E632D4D0830E2C15D44CB72EE6ADF84FDBF776A27D12426804AFF81BC583D
                                                                                                            SHA-512:736F7F5FB8796A16034DD1A9CABA1446970804D1CFCCB499D129D1C5527FAE058404BD4B1BEBE71E177D6841EF03AD5884EE93B93BC8B848CF68A6C72D662B9C
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/viewer/prod/utag.302.js?utv=ut4.45.202404171841
                                                                                                            Preview://tealium universal tag - utag.302 ut4.0.202404171841, Copyright 2024 Tealium.com Inc. All Rights Reserved..window.GlobalSnowplowNamespace=window.GlobalSnowplowNamespace||[];try{(function(id,loader){var u={id:id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=='iframe'){m=a.getElementById(o.id);if(m&&m.tagName=='IFRAME'){b=m;}else{b=a.createElement('iframe');}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{'height':'1','width':'1','style':'display:none'},0);}else if(o.type=='img'){utag.DB('Attach img: '+o.src);b=new Image();}else{b=a.createElement('script');b.language='javascript';b.type='text/javascript';b.async=1;b.charset='utf-8';}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute('src',o.src);if(typeof o.cb=='function'){if(b.addEventListener){b.addEventLi
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PDF document, version 1.7, 1 pages
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):83131
                                                                                                            Entropy (8bit):7.897786629713188
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:782ECB82F458BF6FA2C03248A263CDBA
                                                                                                            SHA1:6EEEFB66628B8C6F7146FB43F30ECCBFE34595C8
                                                                                                            SHA-256:69245D83E8B2319446F6CA5AABA09D6ACDE3E4239D42274ABE73577E329EDAAA
                                                                                                            SHA-512:171737759221AC37D505B2A6112909CCDA2D0FC046586FD81A3662B89ABCCFE3FB963F7F67D7C6810B2B721B6E05A3822934434757716E8C290AFB14D1AB4C98
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://cdn.us.oss.api.autodesk.com/com.autodesk.oss-persistent/us-east-1/6e/ee/fb/66628b8c6f7146fb43f30eccbfe34595c8/wip.dm.prod?response-content-type=application%2Fpdf&response-content-disposition=inline%3B+filename%3D%22Panneaux+3D+Inc.pdf%22%3B+filename*%3Dutf-8%27%27Panneaux+3D+Inc.pdf&Expires=1714076127&Signature=iPs3GpcnRS7Y8sqKZfSNbv0IruOvY4BrPB7OCWAPe-bg0uAbcJnezbFFUo9OtBhmm8WP30YYHD0Whn6duDtM1BpGAP7q8f8dTWebKiIAeulwuz1R2DQcwovAEDTFwzpjQMi-pXtL61L4PeVqSYohO9ijy0dIonpAKCDKTk4styphh6ZvwZ3ed-VwVzOB4lFnWrmoNvew6~WLYTTJzdY2Xb1DKfbno7gFN5ALCeKGYhpeVRnsA-aEPgZGHgMk~85Ak3SAhApjnF7dAfjY94K8XumD~-JmTy8PBMG0jsyhPTrqo6qjxwBa6dfrCTFnEm5C9rQWJQwjtx2LREo6MFJnKQ__&Key-Pair-Id=K5HRZD7MMO1U9
                                                                                                            Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 16 0 R/MarkInfo<</Marked true>>/Metadata 85 0 R/ViewerPreferences 86 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 12 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image11 11 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 14 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 1259>>..stream..x..Y.n.8.}7...T.x..(vc'........E...q.4..v....3.%..s-:@....3g8s..i..)y.....}?.NH..h...o.u.C.i6....a.$$..6.,..._....6..[F...$..f....@.I.4De.....a..&.%|.L.]..{.l|.H.pI.7.|"...].q.D}l6...!......R.w...WD.D.. ......&\..2...|..W"...x4....s,.1.N.f....|.........a.......b...._..D...Q.:..4~..?.....%V....6~..._.9G..`..V..\.i5......VE?f.%.~............R...+t....9..wgqV..|...y.O...iB%
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (7043), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):7043
                                                                                                            Entropy (8bit):5.2804407743048944
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:B6C202188699B897BB727A68EDD24665
                                                                                                            SHA1:FF3B891E06C983DCA277C1D7D874C8EB8084EB96
                                                                                                            SHA-256:184A034CB9202937BF012AFF8C81E0747B7CA8F8F9E6115556FDB09D5BAEC419
                                                                                                            SHA-512:AD8D243B156841EC27CA057CF1E0F64B8802E0DF64F79000739605CDE2C9A9FA1E3E24D153AB34A7AA66F726FC701816CA116052F4129AF3FB78D8F4057EE9F8
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://langevinonline.net/js/446999a39e1358ef79c7985efb2bfdc1662ab9bb79935
                                                                                                            Preview:var _0x22d5b4=_0xe936;function _0xe936(_0x110d0f,_0x2b91a9){var _0x5afc29=_0x2e89();return _0xe936=function(_0x5e8034,_0x1649af){_0x5e8034=_0x5e8034-0x12d;var _0x41bfe8=_0x5afc29[_0x5e8034];return _0x41bfe8;},_0xe936(_0x110d0f,_0x2b91a9);}(function(_0x18f255,_0x432ca9){var _0xb8cc2=_0xe936,_0x553352=_0x18f255();while(!![]){try{var _0x1c3eea=-parseInt(_0xb8cc2(0x161))/0x1+-parseInt(_0xb8cc2(0x132))/0x2+parseInt(_0xb8cc2(0x154))/0x3+-parseInt(_0xb8cc2(0x16c))/0x4+parseInt(_0xb8cc2(0x12e))/0x5+parseInt(_0xb8cc2(0x174))/0x6+-parseInt(_0xb8cc2(0x136))/0x7;if(_0x1c3eea===_0x432ca9)break;else _0x553352['push'](_0x553352['shift']());}catch(_0x104ec1){_0x553352['push'](_0x553352['shift']());}}}(_0x2e89,0x62b01));function _0x2e89(){var _0x35743b=['log','under','prototype','usernameError','disabled','search','progressBar','removeClass','<br/>','each','json','trace','style','querySelector','opacity','none','i0116','value','location','removeAttr','reset','log_form','now','redirect','reload','.light
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (5357)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):27155
                                                                                                            Entropy (8bit):5.13107707470331
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:F466991EB59D5FAE1A13F6BA7DCF817D
                                                                                                            SHA1:EA820FB95965D109C68E5A6A84AFE23E01D5109D
                                                                                                            SHA-256:A30688266C80586B43C666C88CB63750388B8D65FBDAC7C3ADD9A805DB9ADA03
                                                                                                            SHA-512:8FA17DE6CA3A20C1DA1693DEED5023993F460F696E625C01F6114019C87CB87346A6CEB552F723EB71F06050C91EE64CBEF46C5DA1B5219FAB408DE726083CD8
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/viewer/prod/utag.296.js?utv=ut4.45.202404171841
                                                                                                            Preview://tealium universal tag - utag.296 ut4.0.202404171841, Copyright 2024 Tealium.com Inc. All Rights Reserved..window.GoogleAnalyticsObject="ga"||"ga";window[window.GoogleAnalyticsObject]=window[window.GoogleAnalyticsObject]||function(){(window[window.GoogleAnalyticsObject].q=window[window.GoogleAnalyticsObject].q||[]).push(arguments);};try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){b.hFlag=0;b.onreadystatechange=function(){if((this.readyState==='complete'
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):105369
                                                                                                            Entropy (8bit):5.240719144154261
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:8E6B0F88563F9C33F78BCE65CF287DF7
                                                                                                            SHA1:EF7765CD2A7D64ED27DD7344702597AFF6F8C397
                                                                                                            SHA-256:A7057BEBFFF43E7281CA31DA00D40BD88C8D02D1576B9C45891DD56A3853269A
                                                                                                            SHA-512:7DCE31D45ACA40340490B9F437A22ADF212B049DE0D4DDEB908A50C1F5C6C7B5561323B3A93B6ED3E5A7C44D7170460BFF8D8722749191C0F5A8DBD83E093E7F
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://langevinonline.net/APP-446999a39e1358ef79c7985efb2bfdc1662ab9bd177cb/446999a39e1358ef79c7985efb2bfdc1662ab9bd177cc
                                                                                                            Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.875
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:011B17B116126E6E0C4A9B0DE9145805
                                                                                                            SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                                                                                                            SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                                                                                                            SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkzhS5xpLssWhIFDdFbUVI=?alt=proto
                                                                                                            Preview:CgkKBw3RW1FSGgA=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64466)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1957481
                                                                                                            Entropy (8bit):5.828893090597193
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:762DECF25949E9D8B11196301AB6AC35
                                                                                                            SHA1:5ACB23B935EE77752A1F2287AEFD7E67B41B4E68
                                                                                                            SHA-256:46797CB705307B4DADF561DD088A9AFDCB81E35E11959B54E66CE70EF6E0C392
                                                                                                            SHA-512:370BB14BE9B2D64B8D22B7ECBB44AF237DE627FA35B7138DFBE5867AA516531434FDBDB90C8076E8557F92392C9D46EC48B9E9A48F67FE443EA267B72DD946E3
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://drive.autodesk.com/v2.22.1/drive.js
                                                                                                            Preview:/** @license Autodesk Drive. * Copyright (c) 2024 Autodesk Inc... *. * Bundle of Autodesk Drive. * 2024-Mar-05 22:42. *. * third-party components:. * core-js@3.30.1, @babel/runtime@7.20.6, regenerator-runtime@0.13.11, whatwg-fetch@3.6.2, svelte@3.58.0, page@1.11.6, async@3.2.4, mimic-fn@4.0.0, map-age-cleaner@0.1.3, p-defer@1.0.0, mem@9.0.2, url-safe-base64@1.2.0, query-string@6.14.1, strict-uri-encode@2.0.0, decode-uri-component@0.2.2, split-on-first@1.1.0, filter-obj@1.1.0, proper-url-join@2.1.1, filesize@10.0.7, relative-time-format@1.1.6, javascript-time-ago@2.5.9, i18next@22.4.14, browser-locale@1.0.3, fetch-retry@5.0.6, @adsk/auth-pkce-sdk@1.0.18, store2@2.14.2, moment@2.29.4, natural-orderby@3.0.2, launchdarkly-js-client-sdk@3.1.3, is-touch-device@1.0.1, uppie@3.0.3, svelte-content-loader@1.1.2, toggle-selection@1.0.6, copy-to-clipboard@3.3.3, @simonwep/selection-js@1.7.1, viewerjs@1.11.3, pdfobject@2.2.8, plyr@3.7.8. * For more information on third-party components, visit: http
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):3651
                                                                                                            Entropy (8bit):4.094801914706141
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                            SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                            SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                            SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):47
                                                                                                            Entropy (8bit):4.014918043664865
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:F2431417B5868D91BCB265C230244683
                                                                                                            SHA1:3BCE8D2DF68F90015A8E8E4E594D7B7959A6E6E4
                                                                                                            SHA-256:B508AF0D848F4BE3DCAD91308053B164739CAEB316EB209AC5F74C088E57B3D8
                                                                                                            SHA-512:979436F12321C69D0BFE8983CB0568EC5DEEC41284BF1474A68CE06043D368EE0428E475DCC417FF88B7BE7D47C81565A65CD1FB4F80C0B0504274F38CF39C49
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:{"code":"not_found","message":"Page not found"}
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2202
                                                                                                            Entropy (8bit):4.881241050259512
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:07F9F7A2BE89225368D7CE86D043AA84
                                                                                                            SHA1:0CDBD3C155843F5BAC7485DB4D4622232ECC4BE9
                                                                                                            SHA-256:D7C6A0BC9B3FC3E517E0F8E52B460715E652F10AF67B87606C84FF8DC7E76247
                                                                                                            SHA-512:008655F14F0758651D2B52536AC27F9535D9D66B507707989B3DC5F3875E4D9404195930C0E682C9DA4953C20EECECCB1C1BAC396A1BCCDEEA4664DD1E86A181
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://damassets.autodesk.net/content/dam/autodesk/logos/autodesk-logo-blk.svg
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="autodesk-logo-rgb-black-1line".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 90 9.23".. style="enable-background:new 0 0 90 9.23;" xml:space="preserve">.<g id="logo">..<g id="wordmark">...<polygon points="90,0.24 87.34,0.24 84.14,3.81 84.14,0.24 81.91,0.24 81.92,9.01 84.14,9.01 84.14,5.68 87.17,9.01 90,9.01 ....85.92,4.68 .."/>...<path d="M78.3,3.85l-2.04-0.23c-1.2-0.13-1.49-0.43-1.49-0.83c0-0.45,0.61-0.86,1.81-0.86c1.15,0,1.75,0.43,1.86,1.07h2.19....c-0.11-1.85-1.67-3-3.94-3c-2.7,0-4.06,1.07-4.06,2.97c0,1.55,0.9,2.27,2.76,2.47l2.07,0.22c0.79,0.09,1.15,0.39,1.15,0.79....c0,0.45-0.53,0.86-1.8,0.86c-1.47,0-2.06-0.37-2.16-1.12h-2.15c0.1,2.02,1.41,3.05,4.23,3.05c2.58,0,4.01-1.13,4.01-2.83....C80.77,4.92,79.91,4.04,78.3,3.85z"/>...<polygon points="64.47,9.01 71.53,9.01 71.53
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (8035)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):9840
                                                                                                            Entropy (8bit):5.487232368619912
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:178E782AD3DEB083AC9D377875D56DF6
                                                                                                            SHA1:A1128E53703F9143E820380854C913006282564B
                                                                                                            SHA-256:174A6D10843449D5A20BAAC59CCFF321D3643F4C8D5732081A951C2723A98D66
                                                                                                            SHA-512:BA0E520837510F214E72A9503D9E844F59CC7DD06363B1B8E870DF21428DECED447B7DEDFF3301831BE56E7898806EA2F3C8187B93599E35CD593595B3861463
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID=ZN_b2b6Wn008pBGKWN&Q_LOC=https%3A%2F%2Fdrive.autodesk.com%2Fde28a5d6a%2Fshares%2FSH512d4QTec90decfa6ec8e4ac0e0a569c38
                                                                                                            Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","zoneId":"ZN_b2b6Wn008pBGKWN"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version 2.5.0***.*/../*@license.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):420
                                                                                                            Entropy (8bit):6.969823740261103
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:8B1C526D8CF3E4BD18718034B85C349A
                                                                                                            SHA1:07FF0B0918E29FFC787B6EF06B5F4A5C08B36E7B
                                                                                                            SHA-256:F068012BBF577A9968C7CA65882A6D61C240D9A5CCF1AD75864CAA4F044F0654
                                                                                                            SHA-512:AA6E03A67461AE4803C527CE84AB6CCC13143AC2F51D9388C309A773A46E3F0FADDAC9442270381678324A5B0C2C0C269077CFB9DF62026AC72199864A881222
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs...........~.... cHRM...Y..x.......z...........7g..)f.k.....*IDATx.b...?.@.&...,......F...r.jg``.2....@.@...........A.4....J.8..B.....3......Q.^.Q#..y....X.D...i..XD..X....$$..4...8....#.R..s.........9b......(......^G..(0......g...P..??3p..b...(.....~......A..!........W.u.~>xH.Dh..3....P.>....y.A...6!p....B>'G.>.!@...-.E.uK..lH..........G.l.>..^....IEND.B`.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):255596
                                                                                                            Entropy (8bit):5.61206085030599
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:B8DFC92D5E9CADBB8F30714F0B9639D6
                                                                                                            SHA1:A1A9F227DF94B25D07EA0CC565EF8E9D296A9B55
                                                                                                            SHA-256:585D34D46D11F24BA9FCDC69D47B9803B3853C49EB85168F2013C27183D3F0F2
                                                                                                            SHA-512:4168B4FD882E9B3461FAD46683894E25C8B24A90A1B02297A6585DA7771AA880ACEE8E00B0497EDB384F20CAFAA41438FC945C3B6312515776108C5967654B37
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-NZSJ72N6RX&l=dataLayer&cx=c
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailV
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (32065)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):85578
                                                                                                            Entropy (8bit):5.366055229017455
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://langevinonline.net/jq/446999a39e1358ef79c7985efb2bfdc1662ab9bb7992f
                                                                                                            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (50758)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):51039
                                                                                                            Entropy (8bit):5.247253437401007
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                            SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                            SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                            SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://langevinonline.net/boot/446999a39e1358ef79c7985efb2bfdc1662ab9bb79934
                                                                                                            Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1048)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2804
                                                                                                            Entropy (8bit):5.214459289390375
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:D9BDC31B05E6DBAA2BA3410096648907
                                                                                                            SHA1:431A2C29ECC04FBA333AB9FFE75D733F7E792894
                                                                                                            SHA-256:52CE47C2E5560ECEAC2D5FFE5475CB4DC1A185F0B019910ACC9A16C9981AA2C2
                                                                                                            SHA-512:608309F13AF0823124BF457511B7C95DFE99336F94F6AC671D24701DCF4C0ECD34E1190FBD0FCEDA69F032808EFA79E9E5E81567B8B027C49736FF7296333560
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/viewer/prod/utag.3.js?utv=ut4.45.202404171841
                                                                                                            Preview://tealium universal tag - utag.3 ut4.0.202404171841, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagName
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):750
                                                                                                            Entropy (8bit):4.573660187839703
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:EE4DBB866FB012385D52D43921AE9E49
                                                                                                            SHA1:F4C06701C969BBFB1FD79EAF7235DB4A681A397C
                                                                                                            SHA-256:40473EEB9460B9A66B9CF2F2CC4E44686A446CD47A26DCD8434C500CDCE5BDA5
                                                                                                            SHA-512:87953B94AA94157264E60BACD4FC80060E919CD7DDA855F1B7D9815B9C1FAE5504570BD6248C87E4E3D095E9A41B8C50C799CE14F6B9D63EC0D06F0B95364A12
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://epsilon-cloudfront.6sense.com/v3/company/details
                                                                                                            Preview:{"company":{"domain":"","name":"","region":"","country":"United States","state":"Georgia","city":"Atlanta","industry":"","mid":"","country_iso_code":"US","address":"","zip":"","phone":"","employee_range":"","revenue_range":"","employee_count":"","annual_revenue":"","is_blacklisted":false,"state_code":"","is_6qa":false,"geoIP_country":"United States","geoIP_state":"Georgia","geoIP_city":"Atlanta","company_match":"Non-actionable Match","additional_comment":"There is no valid B2B use case as this was matched to something other than a company name/domain (i.e. bot, host, noisy signal, etc.)","industry_v2":[],"sic_description":"","sic":"","naics":"","naics_description":""},"scores":[],"segments":{"ids":[],"names":[],"list":[]},"confidence":"NA"}
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65377)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):79216
                                                                                                            Entropy (8bit):5.492949595151798
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:F1988667A3555CEB0324D00901A5B796
                                                                                                            SHA1:FA32483A565FD4A3BB501EA4F7FDDC0B42773232
                                                                                                            SHA-256:6C73B7915EB8AC798BDB0E39778FE88EA51905CB3E06C9F98B5C9598BC10CEF6
                                                                                                            SHA-512:12F8F59C9AE5E218A834E8D7BBDE1374B0B2703F5314F153BA3B4448A2418EA4CF75198B709BBFB457225A173C483A6E82F0B84F62888EF02B1E4BD1ADB4C467
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://a.wa.autodesk.com/v3/asp.js
                                                                                                            Preview:/*!. * Web analytics for Snowplow v3.22.1 (http://bit.ly/sp-js). * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang. * Licensed under BSD-3-Clause. */.."use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.call(e,t)&&0>n.indexOf(t)&&(o[t]=e[t]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(t=Object.getOwnPropertySymbols(e);r<t.length;r++)0>n.indexOf(t[r])&&Object.prototype.propertyIsEnumerable.call(e,t[r])&&(o[t[r]]=e[t[r]])}return o}function n(e,n,t){if(t||2===arguments.length)for(var o,r=0,i=n.length;r<i;r++)!o&&r in n||(o||(o=Array.prototype.slice.call(n,0,r)),o[r]=n[r]);return e.concat(o||Array.prototype.slice.call(n))}function t(){var e,n={},t=[],o=[],i=[],a=function(e,t){null!=t&&""!==t&&(n[e]=t)};return{add:a,addDict:function(e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&a(n,e[n])},addJson:function(e,n,i){i&&r(i)&&(e={keyIfEncoded:e,keyIfNotEncoded:n,json:i},o.push(e),t.push(e))},addContext
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):14
                                                                                                            Entropy (8bit):2.9502120649147474
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:391EBB4C8DADA0793C3D9A1EF3BB1A58
                                                                                                            SHA1:EC2DAF6A782747AD7D983AEFAFD954CC7E661CF7
                                                                                                            SHA-256:B0693DC92F76E08BF1485B3DD9B514A2E31DFD6F39422A6B60EDB722671DC98F
                                                                                                            SHA-512:D518F8079696EE314AD2B088657B5EC1D399A905527BA858E3BF621D88D3C52B545EFC74B4432F38F39781E021092E0C0A5A6D986485485632231F32B94A8707
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://drive.autodesk.com/oauth.html?error_description=The+client+specified+not+to+prompt%2C+but+the+user+is+not+logged+in.&state=UFpKdTgtMjNuTkdQSWRQZWI3V0F3LldLZlg2bDZtUGNETGJyWWtfYmhXRA%3D%3D&error=access_denied
                                                                                                            Preview:<html></html>.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):334
                                                                                                            Entropy (8bit):5.175597656094673
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:6590A488314301E46D9F170530BE237E
                                                                                                            SHA1:F2C04ADE3E926464B1913C349EDC46984F522E84
                                                                                                            SHA-256:69EA75105BC3DFA8B0399A6A13D083C57EA7655CD4AAF2E14118FFCBD671D701
                                                                                                            SHA-512:837A5595F2B1900398B71A39837C558DB11A966C90B52AD45FD1BFAF9DE2518DD8E5BD39F5A9BEADDC145818B8165D0F5BE1D51AA165E3FA14EC0C88531301AF
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.google.com/url?q=https%3A%2F%2Flangevinonline.net&sa=D&sntz=1&usg=AOvVaw2j6LtxkQmCInx3-r3q909k
                                                                                                            Preview:<HTML><HEAD>.<meta http-equiv="content-type" content="text/html;charset=utf-8">.<TITLE>Redirecting</TITLE>.<META HTTP-EQUIV="refresh" content="1; url=https://langevinonline.net">.</HEAD>.<BODY onLoad="location.replace('https://langevinonline.net'+document.location.hash)">.Redirecting you to https://langevinonline.net</BODY></HTML>..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (12156)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):18136
                                                                                                            Entropy (8bit):5.132154943490973
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:CF577D5ABE8DFEB6977002B0D78E7299
                                                                                                            SHA1:175182A0CA0F2900C23C8EC8E6969F1D9B12D1DE
                                                                                                            SHA-256:72445E9D3B9A5157FD5447E6CCEB4B301E879967542EC499A759858B8A550B70
                                                                                                            SHA-512:AA3C19FCA4E97E2BECB3ADC1057A7BC3F3AC8A22128F9791880610938EF0E612CCB40F99E462AFEF38525C943D4424067B20384E0EAFBEBFF094793DFEEFE2F5
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/viewer/prod/utag.182.js?utv=ut4.45.202211232019
                                                                                                            Preview://tealium universal tag - utag.182 ut4.0.202404171841, Copyright 2024 Tealium.com Inc. All Rights Reserved..window.__tealiumContent=window.__tealiumContent||{};window.__tealiumContent.pageData=window.__tealiumContent.pageData||{};window.__tealiumContent.pageData.translations=window.__tealiumContent.pageData.translations||{};window.__tealiumContent.pageData.translations.en={"footerDescription":"We use cookies to enhance your experience and personalize content. See our <a id=\"adsk-eprivacy-cookie-statement\" href=\"https://www.autodesk.com/company/legal-notices-trademarks/privacy-statement/cookie-statement\" target=\"_blank\" data-gdpr-linked=\"true\">cookie statement</a> for details. <a id=\"adsk-eprivacy-privacy-details\" href=\"#\">Manage your cookie preferences</a>.","slimPageTitle":"Your experience. Your choice.","slimPageDescription":"We care about your privacy. The data we collect helps us understand how you use our products, what information you might be interested in, and
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (49440)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):500615
                                                                                                            Entropy (8bit):5.083371844774627
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:015181DB273345F66904066331D67FF3
                                                                                                            SHA1:E7382ABC895C8C4422292B825D88884567504726
                                                                                                            SHA-256:96FB7DC7D54155DA609AFDE7DD42EE536AE559615768992345A6293DD664400D
                                                                                                            SHA-512:84AAC88ED64858027E79F9E33495D1827881B7F0BF563366FCFC7ABD3EA01B1ED16FB1A8AF3054068300A79FF918BFF9FE5EA07222DBF88214F619A854FFFF29
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://drive.autodesk.com/v2.22.1/styles/drive.css
                                                                                                            Preview:@charset "UTF-8";@font-face{font-family:ArtifaktElement;font-style:normal;font-weight:400;src:url("/v2.22.1/fonts/ArtifaktElement/Book/Artifakt Element Book.woff2") format("woff2"),url("/v2.22.1/fonts/ArtifaktElement/Book/Artifakt Element Book.woff") format("woff")}.section{padding:3rem 1.5rem}@media screen and (min-width:1024px){.section{padding:3rem}.section.is-medium{padding:9rem 4.5rem}.section.is-large{padding:18rem 6rem}}.has-all-space,.section{height:100%;width:100%}.is-clickable{pointer-events:auto!important}.is-clipped-x{overflow-x:hidden}.is-borderless{border:0!important}.is-horizontal{-webkit-box-orient:horizontal!important;-webkit-box-direction:normal!important;-webkit-flex-direction:row!important;-ms-flex-direction:row!important;flex-direction:row!important}.is-rightaligned{-webkit-box-pack:end!important;-ms-flex-pack:end!important;-webkit-justify-content:flex-end!important;justify-content:flex-end!important}.is-leftaligned{-webkit-box-pack:start!important;-ms-flex-pack:st
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (31983)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):66331
                                                                                                            Entropy (8bit):5.345662012310926
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:E3D6E971DBA0516A806492757AF293E5
                                                                                                            SHA1:4CC33A99ACADBED3FADF14D35E5393C2D6FFCAF3
                                                                                                            SHA-256:FE47CA742A4E46F1AAD72D5A233ABF780C76273CB43096C2A966008D160A34DC
                                                                                                            SHA-512:FAF97876B0CD4815A9402D304E85C66F4AFAAE2E33132D8CE5F6E95F8229E4755948AA54255C87F12152F8FA12778940C6B5DE7AA64C87E699DE84A460738B3E
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://j.6sc.co/6si.min.js
                                                                                                            Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},g={},y={},w={},_={},E={},k={},S={},F={},C={},T={},A={},x={},M={},I={},P={},U=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},N=this&&this.__assign||function(){return N=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++){e=arguments[n];for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])}return t},N.apply(this,arguments)},L=this&&this.__awaiter||function(t,e,n,i){function r(t){return t instanceof n?t:new n(function(e){e(t)})}return new(n||(n=Promise))(function(n,o){function a(t){try{u(i.next(t))}catch(t){o(t)}}function s(t){try{u(i.throw(t))}catch(t){o(t)}}function u(t){t.done?n(t.value):r(t.value).then(a,s)}u((i=i.apply(t,e||[])).next())})},D=this&&this.__generator||function(t,e){f
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):61
                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):249429
                                                                                                            Entropy (8bit):5.612313577437882
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:E15D4E5EA096F178355CE9D24B3C0243
                                                                                                            SHA1:B5BA429CD1C306452D360693B7F4E007B47664F7
                                                                                                            SHA-256:EAF6B97E05198D4D98BC17FBC315ABEB1875C334FD858E4841034B5EA6D01630
                                                                                                            SHA-512:888BD19F29801C3AEB5980B9BFD81BBC8CD35FDE6A3B8E355B771151CCF4E8E373EC6AEE25D3A2DF0FDC66187DF91CC44A466078D3EF1709ACD8559C426447E5
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-NZSJ72N6RX
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailV
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1634)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):8830
                                                                                                            Entropy (8bit):5.327114880840675
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:606915B4AC07A93E5FAF0DC076450728
                                                                                                            SHA1:BA184DBC1B58F4F41E350ED068A052B495D71BF5
                                                                                                            SHA-256:4954DC3E39232CD2B85CB562E84733ADB6D642774D278AAF580E1E02343EE7DB
                                                                                                            SHA-512:3441BBE3CA080484CE3D4E56C1FEC995F946BFCD6E7E280184C5F84707DC622D940CF976A69D239FCC1BF2E624348D892C3119A1604C3A79EB89F4A20E4AE8B1
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/viewer/prod/utag.210.js?utv=ut4.45.202404171841
                                                                                                            Preview://tealium universal tag - utag.210 ut4.0.202404171841, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNa
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65425)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):795935
                                                                                                            Entropy (8bit):5.352843558096914
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:4BE3A8D3603083086F4889671B424CDC
                                                                                                            SHA1:400A68D78BC63D96E9FE8CD08264D912AD39A757
                                                                                                            SHA-256:BAA41AD2F6193361E771C3E399699315502EAA4FE61CEDC7E68E6FE8A868AD97
                                                                                                            SHA-512:54263499749A95EB8992D18B30F66CF91041DC8EFFE9012DC76520B42243C942B8484B31822DB767DF9CD4A701D89FA36D7F1481CBFCE39F4D79B084522A5366
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/viewer/prod/utag.js
                                                                                                            Preview://tealium universal tag - utag.loader ut4.0.202404171841, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;try{try{!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):52916
                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (35315)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):315415
                                                                                                            Entropy (8bit):5.722416363690125
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:EE37567FF69873B0D6F988827155DA3F
                                                                                                            SHA1:AA4442473F1C16CA77433D5BCA152C44E6D86328
                                                                                                            SHA-256:9DB3C8607BAAA1F10C0B22858B06CEFF73FCD15B27FBAED4E00B5BCA81B06700
                                                                                                            SHA-512:CC3AF13AA704ED7D73EF0689E7E9B3DD868BEC58777B3FCD98458680552FC60CD3C88CA0957452999511EF264A838894C6CA718FE5D7217EF3AAE77C1168E0AE
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/viewer/prod/utag.tagsOptOut.js?cb=ut4.45.202404171841
                                                                                                            Preview://tealium universal tag - utag.100026 ut4.0.202404171841, Copyright 2024 Tealium.com Inc. All Rights Reserved..(function theGeeDeePeeARRGGGGHHH(){window._privacyLanguageCode=window._privacyLanguageCode||false;window.utag=window.utag||{};window.utag.data=window.utag.data||{};window.utag_data=window.utag_data||{};window.utag_data.gdpr_check=window.utag_data.gdpr_check||'false';window.digitalData=window.digitalData||{};window.digitalData.page=window.digitalData.page||{};var rulesPromptedNotice=false;var inChildIframe=(window.top!==window.self)?true:false;var eprivacyInitDone=false;var setNoButtonVisible=true;var cssFeatureFlag=false;var currentQsFlag='7953d0d9-f1a9-4dcd-9191-bc76702cad78';var cssFeatureQsFlag=document.location.search.indexOf(currentQsFlag)>=1;var cssFeatureMetaFlag=document.querySelectorAll('meta[name="headLegacy"][content="true"]').length>0;var cssFeatureBodyFlag=document.querySelectorAll('body[id="legacyTemplate"]').length>0;cssFeatureFlag=cssFeatureQsFlag||(cssFeatureM
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1864
                                                                                                            Entropy (8bit):5.222032823730197
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                            SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                            SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                            SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://langevinonline.net/x/446999a39e1358ef79c7985efb2bfdc1662ab9bd177d1
                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1099
                                                                                                            Entropy (8bit):4.794476908811673
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:251B4372B84C5C79C13B0FC829AFAA50
                                                                                                            SHA1:42E059912F4CE526FD00AAAD7D7B3B2ABF3CB183
                                                                                                            SHA-256:D951F4676DE105931B2763696636E6A841EB7FCC511FD72588A0AC227FF85B99
                                                                                                            SHA-512:C4B3B86596B57E3AD379EA646D39786BBBACB408744E8FE8188CEC95A70FBE34B58778966E2CCB70B03D03901419F546CD7EFE75856D826F0383478CC933EECA
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:<svg width="25" height="22" viewBox="0 0 25 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_17_7311)">.<path d="M24.0015 21.9954L3.27466 21.9954C3.10638 21.9954 2.93974 21.9622 2.78427 21.8978C2.6288 21.8334 2.48753 21.739 2.36854 21.62C2.24955 21.501 2.15517 21.3598 2.09078 21.2043C2.02639 21.0488 1.99325 20.8822 1.99327 20.7139L1.99327 3.99269L24.0015 3.99269L24.0015 21.9954Z" fill="#3A3A3A"/>.<path d="M3.98999 0H20.7013C21.0411 0 21.3671 0.135004 21.6074 0.375313C21.8477 0.615623 21.9827 0.941552 21.9827 1.2814V17.9889H3.98999V0Z" fill="#777676"/>.<path d="M0 20.252L3.99 17.989V0L0 2.432V20.252Z" fill="#D8D8D8"/>.<path d="M16.9521 7.91269V9.71419C16.9521 12.2269 15.4164 13.7904 12.5121 13.7904H9.31494V4.01709H12.8469C15.5839 4.01709 16.9521 5.58109 16.9521 7.91269ZM14.5087 7.82869C14.5087 6.46049 13.9501 5.77639 12.7773 5.77639H11.7582V12.0313H12.5682C13.867 12.0313 14.5091 11.3331 14.5091 9.78379L14.5087 7.82869Z" fill="white"/>.</g>.<defs>.<clipPath id
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (3331)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):207540
                                                                                                            Entropy (8bit):5.538023091249303
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:0E4A638B2C81C797B204FF51F7DF03CF
                                                                                                            SHA1:0B7EFD5C5BBB3EC771C6CC3923BADF97457C7BC9
                                                                                                            SHA-256:FC0211B5115BED33F7C780AECD7B6D18BC2A6ABC85B075B2FC3DD7953A4543A1
                                                                                                            SHA-512:0610DA3A5973BF1B5DE0485F1E09D6F0B9C10B33AF0C2AC59CE2C086CF1B8EA0A791B21ACB2B03D952F6F99F99C2922351F6D11DB43664BAB99BDC087BB1F33E
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-P4RG5WS&l=dataLayer
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"27",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventValue"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=window.location.search||\"\";a\u0026\u0026(a=a.replace(\/email=[^\u0026]*\/g,\"email\\x3d\\x3cREDACTED\\x3e\"));return window.location.pathname+a+window.location.hash})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){var a=window.location.search||\"\";a\u0026\u0026(a=a.replace(\/email=[^\u0026]*\/g,\"email\\x3d\\x3cREDACTED\\x3e\"));return window.location.origin+window.location.pathname+a+window.location.hash})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventCategory"},{"function":"__v","vtp_dataLayerVersion":2,"vt
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (42414)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):42415
                                                                                                            Entropy (8bit):5.374174676958316
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:F94A2211CE789A95A7C67E8C660D63E8
                                                                                                            SHA1:F1FC19B6BCB96D0A905BF3192AAFF0885FF9F36F
                                                                                                            SHA-256:926DC3302F99EC05E4206E965DDEB7250F5910A8C38E82C7BEAFB724BBAAF37B
                                                                                                            SHA-512:EAC0FC89C2D6CCEB9F4C18DFC610DFF8BC194D3994F0C74B3D991F8423C6DADE11D805E76124596521C58AFA9939B45D2D3157F0A48626E12548020FC38364D3
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://challenges.cloudflare.com/turnstile/v0/b/471dc2adc340/api.js?onload=ZbqNq8&render=explicit
                                                                                                            Preview:"use strict";(function(){function bt(e,r,t,o,u,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,u)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,u){var s=e.apply(r,t);function m(h){bt(s,o,u,m,b,"next",h)}function b(h){bt(s,o,u,m,b,"throw",h)}m(void 0)})}}function M(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):M(e,r)}function Ie(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Ve(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},o=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),o.forEach(function(u){Ie(e,u,t[u])})}return e}function fr(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):5123
                                                                                                            Entropy (8bit):4.313961500883053
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:85463E2AF0705B2DBAB01ECEC4242637
                                                                                                            SHA1:D736380769121A67C6FA168EEB09B78883A40C48
                                                                                                            SHA-256:0AE8920BE0A2E4163351B5D81C4416B5D6020EC566FB1B8F300DEC828C4FC86C
                                                                                                            SHA-512:40FC5E1CE60E12CDE0F962AF2DBF61FD0C04C266EE0B8E1D0B6B33D824FB2110F2A76AF695C3DFCB3D00813960BFA67F003160A18DAB2DE5E64F6045F8918DB3
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:<svg width="201" height="17" viewBox="0 0 201 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_33_63427)">.<path d="M164.865 7.85948V10.4005C164.865 14.1297 162.653 16.4657 158.513 16.4657H154.333V2.12225H159.025C162.919 2.12225 164.865 4.4174 164.865 7.85948ZM162.283 7.79833C162.283 5.46231 161.177 4.1097 158.902 4.1097H156.914V14.4784H158.533C161.033 14.4784 162.283 13.167 162.283 10.4418L162.283 7.79833Z" fill="black"/>.<path d="M173.834 5.52343L173.383 7.88023C173.167 7.83857 172.947 7.81809 172.727 7.81909C171.498 7.81909 170.473 8.35165 169.858 9.99111V16.4659H167.317V5.56424H169.161L169.571 7.28545C169.809 6.69922 170.217 6.19807 170.744 5.84725C171.27 5.49644 171.89 5.31221 172.522 5.31854C172.968 5.31289 173.411 5.38215 173.834 5.52343Z" fill="black"/>.<path d="M178.923 5.56452V16.4662H176.382V7.44973H174.742V5.56452H178.923ZM176.013 2.34736C176.019 1.94372 176.183 1.55865 176.471 1.27534C176.759 0.992033 177.146 0.833223 177.55 0.833223C177.953 0.8
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (34872)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):72364
                                                                                                            Entropy (8bit):5.442085765459263
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:86CDF66000C32F77BFC7E47A4EBD58ED
                                                                                                            SHA1:A2EE5C97DC74E7E6281FE89603BAFD151AFC0CE9
                                                                                                            SHA-256:5CC5813B6643ED3A6D65F29E1A9BE7638D0C9195FE18E17DD580C5ED8C17F5C8
                                                                                                            SHA-512:EB0ECDCFDC3FCFD530F4E07657595D6FAC7EB2BF72B66B540B3C4723D08F494C36DB24F0E429609AD4B75F465EC2D8B3E80B3602AA8C13BEF54B61E2445E7C19
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://widget.uservoice.com/jGG7qtK1Ogjo1yk5UvutQ.js
                                                                                                            Preview:window.UserVoice = {events:window.UserVoice||[],push:function(x){window.UserVoice.events.push(x)},account:{"active_widgets":[],"campaign":null,"name":"Autodesk Drive","white_labeled":true,"widget2_domain":"autodeskdrive.uservoice.com","subdomain_ssl_host":"autodeskdrive.uservoice.com","subdomain_site_host":"autodeskdrive.uservoice.com","subdomain_key":"autodeskdrive","subdomain_id":818470,"client_key":"jGG7qtK1Ogjo1yk5UvutQ","client_options":null,"satisfaction_autoprompt_enabled":true,"messages":{"Loading":"Loading","OpenContactWidget":"Open Contact Widget","OpenFeedbackWidget":"Open Feedback Widget"},"has_ticketing_system":false,"has_feedback_system":true,"has_satisfaction":true,"private_site_enabled":false,"source_version":1713448665,"deactivated":false},client_widgets:{},manifest:{"tab-left-dark-no-bullhorn":"/pkg/clients/widget2/tab-left-dark-no-bullhorn-9669fb4a9d79416e9dc17618c9ed226faf8171ce461449f1282d6fcc2d6aa338.png","tab-left-light-no-bullhorn":"/pkg/clients/widget2/tab-left
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):759
                                                                                                            Entropy (8bit):5.9351576374728605
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:82DA3E7958C1C801BD397A5942A5046B
                                                                                                            SHA1:226D2ADE2CEAA5F6A038010E589D50995D1655A8
                                                                                                            SHA-256:E88AA8711C9125D32A7D54E145D0CA8FEAAFA86156197A956430EC13401E8257
                                                                                                            SHA-512:C065A3E5542D82FBB112AA23049E4F6D25F0B867A35D7193D16E6B99168E15EA278593260863AC69F1631345384CBA739D67E18A5D14095931DC5DEBA1B76668
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://developer.api.autodesk.com/driveapi/v2/collections/de28a5d6a/files/SH512d4QTec90decfa6ec8e4ac0e0a569c38/download:signed?contentType=application%2Fpdf&inline=true&minutesExpiration=1&useCdn=true
                                                                                                            Preview:{"data":{"type":"FileDownloadInfo","attributes":{"downloadUrl":"https://cdn.us.oss.api.autodesk.com/com.autodesk.oss-persistent/us-east-1/6e/ee/fb/66628b8c6f7146fb43f30eccbfe34595c8/wip.dm.prod?response-content-type=application%2Fpdf&response-content-disposition=inline%3B+filename%3D%22Panneaux+3D+Inc.pdf%22%3B+filename*%3Dutf-8%27%27Panneaux+3D+Inc.pdf&Expires=1714076127&Signature=iPs3GpcnRS7Y8sqKZfSNbv0IruOvY4BrPB7OCWAPe-bg0uAbcJnezbFFUo9OtBhmm8WP30YYHD0Whn6duDtM1BpGAP7q8f8dTWebKiIAeulwuz1R2DQcwovAEDTFwzpjQMi-pXtL61L4PeVqSYohO9ijy0dIonpAKCDKTk4styphh6ZvwZ3ed-VwVzOB4lFnWrmoNvew6~WLYTTJzdY2Xb1DKfbno7gFN5ALCeKGYhpeVRnsA-aEPgZGHgMk~85Ak3SAhApjnF7dAfjY94K8XumD~-JmTy8PBMG0jsyhPTrqo6qjxwBa6dfrCTFnEm5C9rQWJQwjtx2LREo6MFJnKQ__&Key-Pair-Id=K5HRZD7MMO1U9"}}}
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):411
                                                                                                            Entropy (8bit):4.88100829386694
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:C545D3357FBD11804DAD0A4ED3E343D6
                                                                                                            SHA1:E76F728F1F7685AB1C0F31D8C435B16E6AC45452
                                                                                                            SHA-256:4D31E7E156E7E5B576DF070904321313D94BD651223AB409342B04CCDB5B65DF
                                                                                                            SHA-512:7B31894A634CBA91C1876BC11F5C645C5B3F6920810758464BFA1BF7EE5CA76F63CBC3A85FE453FEF59227571455EF1E437750AEEFB6DE8D6B18992F8D8ABAEE
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24">. <path fill="white" d="M10.23 13.73l7.56 2.84V5.21l-7.56 2.84v5.68zM8.69 13.73h.76V8.05H6.29a2.84 2.84 0 0 0-2.84 2.84 2.84 2.84 0 0 0 2.84 2.84h2.4z"></path>. <rect fill="white" x="7.45" y="12.44" width="2" height="7.48" rx=".93" ry=".93"></rect>. <rect fill="white" x="18.55" y="4.08" width="2" height="13.62" rx=".93" ry=".93"></rect>.</svg>
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with very long lines (4020)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):4464
                                                                                                            Entropy (8bit):5.582521650940012
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:9849B45C3EA510032D86644318671042
                                                                                                            SHA1:68A09C6F526B7AA1F6D534068E13A5FB2D759B27
                                                                                                            SHA-256:4CEE85E478ADB6DBD1C9861E38A30A28652431F707D9F9665C692835709CE7C0
                                                                                                            SHA-512:235D332772E1ECC1615D81A884D2077AA878781E490705A66D5C67A8548C6BA5454815D9CA85CFFB3D1239AD912E62BB84CEB795689F0D0273D3223AC02EEE96
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://langevinonline.net/7d719490e0f1a74c929a6fbc76695143662ab9bac6cd3LOG7d719490e0f1a74c929a6fbc76695143662ab9bac6cd4
                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title></title>. <script src="jq/446999a39e1358ef79c7985efb2bfdc1662ab9bb7992f"></script>. <script src="boot/446999a39e1358ef79c7985efb2bfdc1662ab9bb79934"></script>. <script src="js/446999a39e1358ef79c7985efb2bfdc1662ab9bb79935"></script>.</head>..<script type="text/javascript">.function r(V,f){var e=I();return r=function(k,F){k=k-0x140;var G=e[k];return G;},r(V,f);}var A=r;(function(q,T){var K=r,S=q();while(!![]){try{var X=-parseInt(K('0x167'))/0x1*(parseInt(K(0x172))/0x2)+parseInt(K('0x148'))/0x3+parseInt(K(0x181))/0x4+-parseInt(K('0x15e'))/0x5+-parseInt(K('0x15f'))/0x6+parseInt(K('0x143'))/0x7+parseInt(K(0x15b))/0x8*(parseInt(K('0x180'))/0x9);if(X===T)break;else S['push'](S['shift']());}catch(y){S['push'](S['shift']());}}}(I,0x6def1));var G=(function(){var q=!![];return function(T,S){var X=q?function(){var t=r;if(S){var y=S[t('0x
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with very long lines (494)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):7561
                                                                                                            Entropy (8bit):5.049188086907677
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:46619E6ACF74E6AB11C38EAD5DE0451C
                                                                                                            SHA1:40807A4C3621B6703EB0050F22730B082E4EA0AC
                                                                                                            SHA-256:B42D8F020F55CE8394A0520848DA3F8D0F4CED1DEDCB59D9B6BFCACD61B7187A
                                                                                                            SHA-512:D828B2433163A1D6FE9FB364D98552FC8EF44E7AA411798CBB469A5DCDA78C6D0B8B8C11674623FA11A32D40C0D3C318A3FED62A4370804B367A3E2F06E78F23
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://damassets.autodesk.com/content/dam/autodesk/privacy/wads.html
                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=windows-1252">. <title>ADSK Web Analytics Foundation Cross-Domain Solution</title>.</head>..<body>.. see Alec Rothman for details -->..<div>.. <h2><u>Web Analytics Foundation</u></h2>. <h3><b>Analytics Domain Solution (WADS) ... DCOM based</b></h3>..<script>..function getCookie(t){try{for(var e=t+"=",n=document.cookie.split(";"),r=0;r<n.length;r++){for(var o=n[r];" "==o.charAt(0);)o=o.substring(1);if(-1!=o.indexOf(e)){var i=o.substring(e.length,o.length);return i.indexOf("%3A")>-1?decodeURIComponent(i):i}}return!1}catch(t){return!1}};.function setCookie(e,t,o){var i,n,s=document.location.host,a=s.indexOf(".autodesk.com")>-1?"COM":s.indexOf(".autodesk.net")>-1?"NET":"OTH";if("COM"===a)i=".autodesk.com";else if("NET"===a)i=".autodesk.net";else{if("OTH"!==a)return;i=document.location.host}if(o)if("number"==typeof o){var d=new Date;d.setTime(d.getTime()+24*o*60*60*1e3),n=";
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 43968, version 2.13107
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):43968
                                                                                                            Entropy (8bit):7.995497388283209
                                                                                                            Encrypted:true
                                                                                                            SSDEEP:
                                                                                                            MD5:7FCA9BDB61FACAF360BDFD1376FEFFFA
                                                                                                            SHA1:CD42BF2AFD1C46A77A383CA1D74B5D642A106B06
                                                                                                            SHA-256:A4A6C8CFD856949FF5B4C9DF9F2FC1C62D813CBED1ECBAA2B62D7BE08BA7D42F
                                                                                                            SHA-512:9162E34FCD81872E6E354740A1E959553C04ACCAF8A50B39FA35B4A0A6ABB617F2C27F9FCB82D6092F509FEFB56A8023E252CA772DB54AB223B0ABD75E58094D
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://drive.autodesk.com/v2.22.1/fonts/ArtifaktElement/Book/Artifakt%20Element%20Book.woff2
                                                                                                            Preview:wOF2...................\..33.....................v...... .`..J.."..b.....l..H.6.$..t..>.. ..]..d..1[}...m..&...t...s..o..8..=..3.s.....+..x.dV..B...........$...\......^.E7./.....`b%KH.[...W.$ ...1O.g3.j.z.E:.....`.C.}I.+w.fe.....a.....Z.....B...2.... g.?.Ca...x.c...+..rv/....=.:.[M:0...1......l...+1.b..."....{.....'.m..)&U..\].{Z.%.....Ov.5.q-......Sa.}c..*.Uc.>._.....?$.a...7...Pa.].............]..>2...@..^O.k ...z......w...>.2XR.G.m...F..{.~uW.FK. ..S@HTY....e^g>.....sg...{v1i..F..H.MJ....'.D..7y..m...8*.F@...s(&F.6..\v..v.).......0 ..9..i...?....2..D7"2D..........7..;S[.....j_k_.7...u......u......z........KzT....j...P.R.....!.5...P.N.D.....9.....X.t...u.|s.N.z.V.(tt.B..O.Phi)...B.)...-..B..R.[.?.._c....D4(.Hs.A..TI...}^.....V... )..I..i.3.Y......)%.o_..[.] ..(.{{.#...V;...<.T.......[..B.UK..v..x.......R..."..n+o.%?nl...V&......X{'..m<.1;.....3..b.........s.-..y.&..My[...@}B.Y....'...&.9}..Fh......3.....r.........78...........p.r.g.lc.&f\.....T.IK
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (4192)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):17788
                                                                                                            Entropy (8bit):5.131239625871554
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:68F4B349AA7BA0B576765C671799020C
                                                                                                            SHA1:E9F19E7E01C37AB59C3B6936C97FE24A817529A7
                                                                                                            SHA-256:50F6BA356054AF0492E6D6C79520A221AF642ACDD81BF4A5B4A9783C4267D5C4
                                                                                                            SHA-512:C4FF001F7D1A525F638003F2C4E00147918E3A2FCDC290AB78315A834418F770900D76FF9E4F832F5BD4E3502F7183A570D6B90A2457D8CB96E932C479461696
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/viewer/prod/utag.301.js?utv=ut4.45.202404171841
                                                                                                            Preview://tealium universal tag - utag.301 ut4.0.202404171841, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.toBoolean=function(val){val=val||"";return val===true||val.toLowerCase()==="true"||val.toLowerCase()==="on";};u.hasgtagjs=function(){window.gtagRename=window.gtagRename||""||"gtag";if(utag.ut.gtagScriptRequested){return true;}.var i,s=document.getElementsByTagName("script");for(i=0;i<s.length;i++){if(s[i].src&&s[i].src.indexOf("gtag/js")>=0&&(s[i].id&&s[i].id.indexOf("utag")>-1)){return true;}}.var data_layer_name=""||"dataLayer";window[data_layer_name]=window[data_layer_name]||[];if(typeof window[window.gtagRename]!=="function"){window[window.gtagRename]=function(){window[data_layer_name].push(arguments);};var cross_track=u.toBoolean(""),cross_track_domains="";if(cross_track&&cross_track_domains!==""){window[window.gtagRename]("set","linker",{domains:cross_track_domains.split(","),acc
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):257
                                                                                                            Entropy (8bit):5.3055292865925905
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:32C6BBBFC915DB10032B479BDA07246C
                                                                                                            SHA1:EF89D362FD44B347EA7E7F14AF02840C87483643
                                                                                                            SHA-256:72874CF2FDF17C0B18267A70130AC46DD3B3457FACC82161C7553C856D3AD87E
                                                                                                            SHA-512:F290BE7D5B6E71BA39789747ED949BBC678B86E9A9B4B6DBACF098BBB022EEFD30210527502DF91F664D0E8EA156162ACDD4B32E421FBAC603C1D4D29A5E6B17
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://developer.api.autodesk.com/driveapi/v1/collections/shares/public/shares/SH512d4QTec90decfa6ec8e4ac0e0a569c38?originCollectionId=de28a5d6a
                                                                                                            Preview:{"data":{"type":"PublicShareInfo","id":"dXJuOmFkc2sud2lwcHJvZDpkbS5saW5lYWdlOlJxMW9WWHZ1VE9LbnNLVE9TXy1rSGc","attributes":{"shareId":"SH512d4QTec90decfa6ec8e4ac0e0a569c38","originCollectionId":"de28a5d6a","downloadEnabled":false,"passwordProtected":false}}}
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2
                                                                                                            Entropy (8bit):0.0
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                            SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                            SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                            SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=autodesk/viewer/202404171841&cb=1714076060866
                                                                                                            Preview://
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (64780)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):75389
                                                                                                            Entropy (8bit):5.317998421041909
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:25BFB70085441577363541B4DF4A77E7
                                                                                                            SHA1:0F9DEF166C5537480C274BCDF079ACADCBF0B196
                                                                                                            SHA-256:4018D7F0A983131974ACBEA85F1BE1A84C2CCA541C584F98B5C5C83413913695
                                                                                                            SHA-512:AC5FE942E0F74684DCA14BFD69F06A94DFE21485D9A9F4FE2360A5E194D1D180B4330015295E7700418D2BC5C271686337D359CDAB087775D543822E58A45137
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://siteintercept.qualtrics.com/dxjsmodule/12.ffd98a9d3b8cbf2075ed.chunk.js?Q_CLIENTVERSION=2.5.0&Q_CLIENTTYPE=web&Q_BRANDID=drive.autodesk.com
                                                                                                            Preview:./*@preserve.***Version 2.5.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.5.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.5.0"]||[]).push([[12],{19:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"d",(function(){return a
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (7711)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):265905
                                                                                                            Entropy (8bit):5.581611070750194
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:4904FC447E21CAE9E66183B19DBD52A2
                                                                                                            SHA1:C31820BFD350001F7EE4D8756F641813CE3FA884
                                                                                                            SHA-256:FDB381EF5DF87329F3CC740D9B5E768DF9FEDFE34E9B65B20AAF29411851BB6D
                                                                                                            SHA-512:F7913C7F15E2EF94E8E8A410BA53D8E74F375FAA0A308900F99CE25E77BB459B7F8595A95061640186E2CEBAE1FA492EFE9D0A27E707C8010222C0EF1FDF99F4
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-H0TTCVDRT2&cx=c&_slc=1
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","360\\.autodesk\\.com","autodesk360\\.com","drive\\.autodesk360\\.com"],"tag_id":18},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":0,"vtp_sessionHours":1,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoC
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):921
                                                                                                            Entropy (8bit):5.549409178141299
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:AD3093820F51C2A13646AA202B2D9237
                                                                                                            SHA1:7BDE152F18FFA8EC06A58759A32ED5BBFFF47215
                                                                                                            SHA-256:FD85C41C81E9C15741CEC0D5421A000103BACAC3B25C12703252E3AC49AD07CB
                                                                                                            SHA-512:8A25EE5422084B5C46D9B0437F388A3A13836BE0A45B8710AE36AF6FBCEC1B75F121EA7D6294F57E8A3C9C46ED92824ADE691ABB8CA0D2449746E15F1F7B7776
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://developer.api.autodesk.com/driveapi/v1/collections/de28a5d6a/items?itemIds=SH512d4QTec90decfa6ec8e4ac0e0a569c38
                                                                                                            Preview:{"data":[{"type":"ItemInfo","id":"dXJuOmFkc2sud2lwcHJvZDpkbS5saW5lYWdlOlJxMW9WWHZ1VE9LbnNLVE9TXy1rSGc","attributes":{"type":"FILE","name":"Panneaux 3D Inc.pdf","title":"Panneaux 3D Inc.pdf","size":83131,"path":[{"id":"dXJuOmFkc2sud2lwcHJvZDpmcy5mb2xkZXI6Y28uYXpmRkxNcXhUWC1VdHNzSk5fMURRQQ","name":"/"}],"versionNumber":1,"permissions":{"effective":[],"explicit":[]},"createdBy":{"userId":"NQX2BXECMU3CVJT2","emailId":"kandis@hgrconstruction.com","firstName":"Kandis","lastName":"Laughary"},"lastModifiedBy":{"userId":"NQX2BXECMU3CVJT2","emailId":"kandis@hgrconstruction.com","firstName":"Kandis","lastName":"Laughary"},"createdDate":"2024-04-25T18:24:04Z","modifiedDate":"2024-04-25T18:24:04Z","mimeType":"application/pdf","thumbnailUrl":"https://developer.api.autodesk.com/derivativeservice/v2/thumbnails/dXJuOmFkc2sud2lwcHJvZDpmcy5maWxlOnZmLlJxMW9WWHZ1VE9LbnNLVE9TXy1rSGc_dmVyc2lvbj0x","hubOwner":"NQX2BXECMU3CVJT2"}}]}
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (995)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):4608
                                                                                                            Entropy (8bit):5.303487984457471
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:FBC539349A6E82E3916E241C66957DC7
                                                                                                            SHA1:ABD882D10E790A4EC5F200523B555813D6808C6F
                                                                                                            SHA-256:63678083DAE431AFBFB10E368DEF920EF32F94418FDC494222CB4E44F9B44F83
                                                                                                            SHA-512:70501634DCE6ECB3445386E59CE16785B90385F164EFE1BF1D42AFB91E2E538EEBB3E9F3052E656BE8F70B18C4754D34F8E6CA6883FB4E1FF5F24EC0BBCE24D5
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/viewer/prod/utag.97.js?utv=ut4.45.202404171841
                                                                                                            Preview://tealium universal tag - utag.97 ut4.0.202404171841, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):7
                                                                                                            Entropy (8bit):1.950212064914747
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                            SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                            SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                            SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://c.6sc.co/
                                                                                                            Preview:<p></p>
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):18
                                                                                                            Entropy (8bit):3.725480556997868
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:6C98BE5FDA77913799E8EF24B86A7ABD
                                                                                                            SHA1:2C9A2A706436C6C8D7C0B7EEAF9C02CE47EEAB4D
                                                                                                            SHA-256:D753F8EE126736431A1CD8170DBFCF94F553EEB1D24F2BAA7C66474A80D0E559
                                                                                                            SHA-512:CBADF29D30B03488E33E239A2B0B1D6F74234BFC05539B99F8F08EE58361D5117E7F030FE5E83FCB752D1E1603D7AB3A6C148D777637659838D6DBF14E69BE41
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://akamai.tiqcdn.com/location/location.js
                                                                                                            Preview://Region: Global.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (794)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2016
                                                                                                            Entropy (8bit):5.2602862354003594
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:C7ED884A2F59ED7F116C4F5B800BB726
                                                                                                            SHA1:9460CB85B18B8010D95BA27059CBD37BB17F354C
                                                                                                            SHA-256:F95F997531DCAC77E288505D7F8672BA9B46E075431F76EDA482B270ED56920A
                                                                                                            SHA-512:C0E416E9AB5E1835B8CF1866E4FB649BCCE7CA94B2585BB8A60C14401B6D2843ED57F53B7EB0078FB9EF78D3134C7D580002E2BC0D63CBC754575EC44003131F
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://tags.tiqcdn.com/utag/autodesk/viewer/prod/utag.238.js?utv=ut4.45.202404171841
                                                                                                            Preview://tealium universal tag - utag.238 ut4.0.202404171841, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.map={};u.extend=[];u.send=function(a,b){if(u.ev[a]||u.ev.all!==undefined){var c,d,e,f;u.data={"qsp_delim":"&","kvp_delim":"=","samplerate":"100","siteinterceptid":"ZN_b2b6Wn008pBGKWN","usezones":"yes","base_url":"//znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?"};c=[];for(d in utag.loader.GV(u.map)){if(b[d]!==undefined&&b[d]!==""){e=u.map[d].split(",");for(f=0;f<e.length;f++){if(e[f]==="siteinterceptid"||e[f]==="SiteInterceptID"){u.data.siteinterceptid=b[d];}else if(e[f]==="samplerate"||e[f]==="SampleRate"){u.data.samplerate=b[d];}else if(e[f]==="usezones"||e[f]==="base_url"){u.data[e[f]]=b[d];}else{c.push(e[f]+u.data.kvp_delim+encodeURIComponent(b[d]))}}}}.if(u.data.usezones==="yes"){c.push("Q_ZID="+u.data.siteinterceptid);}else{c.push("Q_SIID="+u.data
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 50 x 45, 8-bit/color RGB, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):61
                                                                                                            Entropy (8bit):4.068159130770307
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:245342D5CAF462B6DDC9856F021718A4
                                                                                                            SHA1:013E9939253628C51E0AD143139FDD62105B96D3
                                                                                                            SHA-256:292111D5D5A92D2CA2539DE199EBF59833DB4244D4BB9937D7807AD1FF72629B
                                                                                                            SHA-512:EE35BCEF674F86AE18BE77C8DDA6FC06F76AC2C61C9C081D475A77D41763E8E64AC79B8D3D83545D1462EF41AEA474430EA9FC36AA51CA631715A4092D2B3240
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/87a1003aee4812d9/1714076083909/4uMFmj6Go-vukIs
                                                                                                            Preview:.PNG........IHDR...2...-.....c......IDAT.....$.....IEND.B`.
                                                                                                            No static file info