Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Vertexgroup#Signature.pdf

Overview

General Information

Sample name:Vertexgroup#Signature.pdf
Analysis ID:1499890
MD5:1783219408e9aecb46085991db36d438
SHA1:5bb12f3c99f4a4e929e123e5947bc21d0425980d
SHA256:3437bd9fbe5dacfb17e33c8d9cf4e416d483583500e4fe0c565753adc9331248
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Phishing site or detected (based on various text indicators)
Detected clear text password fields (password is not hidden)
Detected hidden input values containing email addresses (often used in phishing pages)
Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7256 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Vertexgroup#Signature.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7436 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7624 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1616,i,1713217016441259986,848854696645655636,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ceo.ca/api/banner_redirect?channel=g&url=https://watercolorjourney.net/afew/ribs.html&banner=824 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2244,i,805177385167841147,1461457387704447815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://protect.docusign.net/report-abuse?e=AUtomjpFak9GlbPL0zFFi11VQwcdQDkV4Ht24MUUNIkE_oWzh6NqDfIc5-ouG_AuVvziiFx_Gx1dTh955Vh9mM4K5iaxlPz2CmmuLvPGoYL-lfW5fbEmFGmRWH8cOP2J5UVOL52LSWmoJd310j6cVa-JTDbcLEsqPxVdFR1SPpTE3cbk0DxU-5_3BcQPrasTDI-3hJcz4ZSyylwlwhgXyMiYdEPvzwwZ3jAmh3pXPhtruxVopO7oZDT_KCsfyB2LztgATvic3IfYW9M4-sNipqFBWdRMnWnlH9vwfZU6KMC0VgUfTTW_zxL3rJ4T6wc3lkaiFnqvn3bnNG8OrCYbn7wz9SxtMRgRqBNcl3Mg99IyoAOQXm-29gvg-bO7Kzl6QKPE9x1jPGObDJLUugnDsRajJC3vyvqK3dDS_KER6lRHDuWL52NdeSg4HO0D8Lf5Ng&lang=en" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2028,i,835848995580459791,17264038142937124725,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5104 --field-trial-handle=2028,i,835848995580459791,17264038142937124725,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://watercolorjourney.net/afew/ribs.htmlSlashNext: Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: Chrome DOM: 171.61OCR Text: eSigntur X Intellectu- X Mnage C X Trust Cent X aocusign X Decline Tc X Get Suppr X + Report x Restore pages? docusign support Products Community Resources Get Support Chrome didn't shut down correctly. O Help ntke Google Chrome better by sending crash reports nd usage statitics to Google Sign a Document with Docusign Contents Collapse All Expand All Restore Decline To Sign an Envelope Docusign eSignature Signing Aug 2024 2 min read Tags Docusign eSonature Process Here are some examples of when you might decline to sign an envelope: System Requirements fbr Signing You received an envelope meant far another person. Accessibility at Dacusign You're signing an agreement, such os on apartment lease. Some of the terms you agreed to during your diScussion with the leasing agent are missing or incorrect. Verify Your Identity The envelope containing the on-boarding package for your new job is missing key > Add Information to Dacuments documents. When you decline to sign, it prevents you and all 00 envelope recipients from signing. Sign a Document With Supplements Before declining ta sign an envelope. ask the envelope'S sender a question by posting a comment to the envelope, as descrbed in the use Comments to Ask and Answer Ouestions Sign Through an SMS Text About Document topic_ You can also reply ta the email notification you received. Notification Note: A sender can void an envelope as described in Void an Envelo=. Sign as a Delegated Signer Sign a Document With Data Verification Fields To decline to sign: > Complete the Signing SssiOn 1. Open the email notification and select REVIEW DOCUMENT 2. In the upper right of the envelope, select OTHER ACTIONS and select Decline to Sign. v Additional Signing Actions v Other Signing Actions OTHER ACTIONS CONTINUE > Print ond Sign Documents Finish Later Prant & Sign Change Signing Responsibility Assign to Someone Else 11:26 ENG Type here to search SG 27/08/2024
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: <input type="text"... for password input
Source: https://support.docusign.com/s/document-item?bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enus&language=en_US&rsc_301HTTP Parser: <input type="text"... for password input
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: <input type="text"... for password input
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: <input type="text"... for password input
Source: https://protect.docusign.net/report-abuse?e=AUtomjpFak9GlbPL0zFFi11VQwcdQDkV4Ht24MUUNIkE_oWzh6NqDfIc5-ouG_AuVvziiFx_Gx1dTh955Vh9mM4K5iaxlPz2CmmuLvPGoYL-lfW5fbEmFGmRWH8cOP2J5UVOL52LSWmoJd310j6cVa-JTDbcLEsqPxVdFR1SPpTE3cbk0DxU-5_3BcQPrasTDI-3hJcz4ZSyylwlwhgXyMiYdEPvzwwZ3jAmh3pXPhtruxVopO7oZDT_KCsfyB2LztgATvic3IfYW9M4-sNipqFBWdRMnWnlH9vwfZU6KMC0VgUfTTW_zxL3rJ4T6wc3lkaiFnqvn3bnNG8OrCYbn7wz9SxtMRgRqBNcl3Mg99IyoAOQXm-29gvg-bO7Kzl6QKPE9x1jPGObDJLUugnDsRajJC3vyvqK3dDS_KER6lRHDuWL52NdeSg4HO0D8Lf5Ng&lang=enHTTP Parser: pjo***@pavingthewaymsi.org
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: Iframe src: https://support.docusign.com/apex/zoomin_app__ZoominGAPage
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: Iframe src: https://support.docusign.com/apex/zoomin_app__ZoominGAPage
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/thirdparty-plugins.html
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger.html
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger-renderer.html
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: Iframe src: https://support.docusign.com/apex/zoomin_app__ZoominGAPage
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/thirdparty-plugins.html
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger.html
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger-renderer.html
Source: https://www.docusign.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NXX2M47
Source: https://www.docusign.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NXX2M47
Source: https://www.docusign.com/HTTP Parser: Iframe src: https://chat.docusign.net/drift/?ds_drt_dsa=c051c188-5752-4221-8d9f-f48ace7af386&ds_drt_hfc=1&ds_drt_country=us&ds_drt_noHook=1
Source: https://www.docusign.com/HTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://www.docusign.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/949750955?random=1724772387820&cv=11&fst=1724772387820&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48q0v868768000z8856130670za201zb856130670&gcd=13v3v3v3v5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.docusign.com%2F&label=x1yBCM2D1_sCEKuZ8MQD&hn=www.googleadservices.com&frm=0&tiba=Docusign%20%7C%20%231%20in%20Electronic%20Signature%20and%20Intelligent%20Agreement%20Management&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=554614420.1724772307&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
Source: https://support.docusign.com/s/document-item?bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enus&language=en_US&rsc_301HTTP Parser: Iframe src: https://support.docusign.com/apex/zoomin_app__ZoominGAPage
Source: https://support.docusign.com/s/document-item?bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enus&language=en_US&rsc_301HTTP Parser: Iframe src: https://support.docusign.com/apex/zoomin_app__ZoominStickyHeader
Source: https://support.docusign.com/s/document-item?bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enus&language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/thirdparty-plugins.html
Source: https://support.docusign.com/s/document-item?bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enus&language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger.html
Source: https://support.docusign.com/s/document-item?bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enus&language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger-renderer.html
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: Iframe src: https://support.docusign.com/apex/zoomin_app__ZoominGAPage
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/thirdparty-plugins.html
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger.html
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger-renderer.html
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: Iframe src: https://support.docusign.com/apex/zoomin_app__ZoominGAPage
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/thirdparty-plugins.html
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger.html
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger-renderer.html
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: Iframe src: https://support.docusign.com/apex/zoomin_app__ZoominGAPage
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/thirdparty-plugins.html
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger.html
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger-renderer.html
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: Iframe src: https://support.docusign.com/apex/zoomin_app__ZoominGAPage
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: Iframe src: https://support.docusign.com/apex/zoomin_app__ZoominStickyHeader
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/thirdparty-plugins.html
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger.html
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger-renderer.html
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: Iframe src: https://support.docusign.com/apex/zoomin_app__ZoominGAPage
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: Iframe src: https://support.docusign.com/apex/zoomin_app__ZoominStickyHeader
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/thirdparty-plugins.html
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger.html
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: Iframe src: https://apps.usw2.pure.cloud/messenger/messenger-renderer.html
Source: https://watercolorjourney.net/afew/ribs.htmlHTTP Parser: Number of links: 0
Source: https://watercolorjourney.net/afew/ribs.htmlHTTP Parser: Base64 decoded: https://NcSE.acioustor.com/PaOXgO/
Source: https://watercolorjourney.net/afew/ribs.htmlHTTP Parser: Title: Verify Your Identity does not match URL
Source: https://watercolorjourney.net/afew/ribs.htmlHTTP Parser: No favicon
Source: https://protect.docusign.net/report-abuse?e=AUtomjpFak9GlbPL0zFFi11VQwcdQDkV4Ht24MUUNIkE_oWzh6NqDfIc5-ouG_AuVvziiFx_Gx1dTh955Vh9mM4K5iaxlPz2CmmuLvPGoYL-lfW5fbEmFGmRWH8cOP2J5UVOL52LSWmoJd310j6cVa-JTDbcLEsqPxVdFR1SPpTE3cbk0DxU-5_3BcQPrasTDI-3hJcz4ZSyylwlwhgXyMiYdEPvzwwZ3jAmh3pXPhtruxVopO7oZDT_KCsfyB2LztgATvic3IfYW9M4-sNipqFBWdRMnWnlH9vwfZU6KMC0VgUfTTW_zxL3rJ4T6wc3lkaiFnqvn3bnNG8OrCYbn7wz9SxtMRgRqBNcl3Mg99IyoAOQXm-29gvg-bO7Kzl6QKPE9x1jPGObDJLUugnDsRajJC3vyvqK3dDS_KER6lRHDuWL52NdeSg4HO0D8Lf5Ng&lang=enHTTP Parser: No favicon
Source: https://www.docusign.com/products/electronic-signature/legality/globalHTTP Parser: No favicon
Source: https://www.docusign.com/products/electronic-signature/legality/globalHTTP Parser: No favicon
Source: https://www.docusign.com/products/electronic-signature/legality/globalHTTP Parser: No favicon
Source: https://www.docusign.com/products/electronic-signature/legality/globalHTTP Parser: No favicon
Source: https://www.docusign.com/products/electronic-signature/legality/globalHTTP Parser: No favicon
Source: https://www.docusign.com/products/electronic-signature/legality/globalHTTP Parser: No favicon
Source: https://www.docusign.com/ipHTTP Parser: No favicon
Source: https://www.docusign.com/ipHTTP Parser: No favicon
Source: https://www.docusign.com/ipHTTP Parser: No favicon
Source: https://www.docusign.com/ipHTTP Parser: No favicon
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: No favicon
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: No favicon
Source: https://www.docusign.com/trustHTTP Parser: No favicon
Source: https://www.docusign.com/trustHTTP Parser: No favicon
Source: https://www.docusign.com/trustHTTP Parser: No favicon
Source: https://www.docusign.com/HTTP Parser: No favicon
Source: https://www.docusign.com/HTTP Parser: No favicon
Source: https://www.docusign.com/HTTP Parser: No favicon
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: No favicon
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: No favicon
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: No favicon
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: No favicon
Source: https://www.docusign.com/productsHTTP Parser: No favicon
Source: https://www.docusign.com/productsHTTP Parser: No favicon
Source: https://www.docusign.com/productsHTTP Parser: No favicon
Source: https://watercolorjourney.net/afew/ribs.htmlHTTP Parser: No <meta name="author".. found
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: No <meta name="author".. found
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: No <meta name="author".. found
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: No <meta name="author".. found
Source: https://www.docusign.com/HTTP Parser: No <meta name="author".. found
Source: https://www.docusign.com/HTTP Parser: No <meta name="author".. found
Source: https://support.docusign.com/s/document-item?bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enus&language=en_US&rsc_301HTTP Parser: No <meta name="author".. found
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: No <meta name="author".. found
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: No <meta name="author".. found
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: No <meta name="author".. found
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: No <meta name="author".. found
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: No <meta name="author".. found
Source: https://watercolorjourney.net/afew/ribs.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: No <meta name="copyright".. found
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: No <meta name="copyright".. found
Source: https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301HTTP Parser: No <meta name="copyright".. found
Source: https://www.docusign.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.docusign.com/HTTP Parser: No <meta name="copyright".. found
Source: https://support.docusign.com/s/document-item?bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enus&language=en_US&rsc_301HTTP Parser: No <meta name="copyright".. found
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: No <meta name="copyright".. found
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: No <meta name="copyright".. found
Source: https://support.docusign.com/s/contactSupport?language=en_US&rsc_301HTTP Parser: No <meta name="copyright".. found
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: No <meta name="copyright".. found
Source: https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusHTTP Parser: No <meta name="copyright".. found
Source: Joe Sandbox ViewIP Address: 18.66.102.98 18.66.102.98
Source: Joe Sandbox ViewIP Address: 151.101.194.27 151.101.194.27
Source: Joe Sandbox ViewIP Address: 151.101.2.27 151.101.2.27
Source: Joe Sandbox ViewIP Address: 185.89.210.153 185.89.210.153
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: url: '//www.youtube.com/embed/$3', equals www.youtube.com (Youtube)
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: * http://www.youtube.com/embed/opj24KnzrWo equals www.youtube.com (Youtube)
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: * http://www.youtube.com/watch?v=opj24KnzrWo equals www.youtube.com (Youtube)
Source: chromecache_1487.5.dr, chromecache_1338.5.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=aA(a,c,e);O(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return O(122),!0;if(d&&f){for(var m=Mb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},dA=function(){var a=[],b=function(c){return rb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_1487.5.dr, chromecache_687.5.dr, chromecache_798.5.dr, chromecache_1338.5.dr, chromecache_776.5.dr, chromecache_903.5.dr, chromecache_1443.5.dr, chromecache_1203.5.drString found in binary or memory: return b}qC.J="internal.enableAutoEventOnTimer";var hc=ja(["data-gtm-yt-inspected-"]),sC=["www.youtube.com","www.youtube-nocookie.com"],tC,uC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1458.5.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_1458.5.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_1458.5.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_1487.5.dr, chromecache_798.5.dr, chromecache_1338.5.dr, chromecache_1443.5.drString found in binary or memory: var FB=function(a,b,c,d,e){var f=yz("fsl",c?"nv.mwt":"mwt",0),g;g=c?yz("fsl","nv.ids",[]):yz("fsl","ids",[]);if(!g.length)return!0;var k=Dz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);O(121);if(m==="https://www.facebook.com/tr/")return O(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!my(k,ny(b, equals www.facebook.com (Facebook)
Source: chromecache_669.5.drString found in binary or memory: http://admin.brightcove.com
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://adomas.org/javascript-mouse-wheel/
Source: chromecache_706.5.drString found in binary or memory: http://benalman.com/about/license/
Source: chromecache_706.5.drString found in binary or memory: http://benalman.com/projects/jquery-bbq-plugin/
Source: chromecache_706.5.drString found in binary or memory: http://benalman.com/projects/jquery-hashchange-plugin/
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://brandonaaron.net)
Source: chromecache_1313.5.drString found in binary or memory: http://brm.io/jquery-match-height/
Source: chromecache_992.5.drString found in binary or memory: http://bugs.jquery.com/ticket/9521
Source: chromecache_669.5.drString found in binary or memory: http://c.brightcove.com/services
Source: chromecache_1473.5.drString found in binary or memory: http://drupal.org)
Source: chromecache_1313.5.drString found in binary or memory: http://garlicjs.org
Source: chromecache_1313.5.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_1313.5.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_669.5.drString found in binary or memory: http://goku.brightcove.com/1pix.gif?
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://instagr.am/p/IejkuUGxQn/
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://instagram.com/p/IejkuUGxQn/
Source: chromecache_1224.5.dr, chromecache_699.5.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_1313.5.drString found in binary or memory: http://jquery.org/license
Source: chromecache_1313.5.drString found in binary or memory: http://jqueryvalidation.org/
Source: chromecache_1313.5.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_1313.5.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://maps.google.com/?ll=48.857995
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://maps.google.com/?ll=48.859463
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://maps.google.com/maps?q=Eiffel
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://player.vimeo.com/video/45074303
Source: chromecache_992.5.drString found in binary or memory: http://plugins.jquery.com/project/once
Source: chromecache_1262.5.dr, chromecache_1402.5.drString found in binary or memory: http://scottjehl.github.io/picturefill
Source: chromecache_992.5.drString found in binary or memory: http://stackoverflow.com/questions/699941/handle-ajax-error-when-a-user-clicks-refresh.
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://twitpic.com/7p93st
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://twitvid.com/QY7MD
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://vimeo.com/40648169
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://vimeo.com/channels/staffpicks/38843628
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://vimeo.com/groups/surrealism/videos/36516384
Source: chromecache_1313.5.drString found in binary or memory: http://wicky.nillia.ms/enquire.js
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://www.dailymotion.com/video/xoytqh_dr-seuss-the-lorax-premiere_people
Source: chromecache_992.5.dr, chromecache_706.5.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://www.mathias-bank.de)
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://www.metacafe.com/watch/7635964/
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://www.metacafe.com/watch/7635964/dr_seuss_the_lorax_movie_trailer/
Source: chromecache_1217.5.dr, chromecache_1242.5.dr, chromecache_1029.5.drString found in binary or memory: http://www.mysite.com/myimage.jpg
Source: chromecache_992.5.dr, chromecache_706.5.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_1345.5.dr, chromecache_1313.5.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_1217.5.dr, chromecache_1029.5.drString found in binary or memory: http://www.recaptcha.net
Source: chromecache_1430.5.dr, chromecache_1025.5.drString found in binary or memory: http://www.salesforce.com/company/msa.jsp
Source: chromecache_1430.5.dr, chromecache_1025.5.drString found in binary or memory: http://www.salesforce.com/company/privacy.jsp
Source: chromecache_1430.5.dr, chromecache_1025.5.drString found in binary or memory: http://www.salesforce.com/company/security.jsp
Source: chromecache_1217.5.dr, chromecache_1029.5.drString found in binary or memory: http://www.salesforce.com/ui/accent/
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://www.youtube-nocookie.com/embed/opj24KnzrWo
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://www.youtube.com/embed/opj24KnzrWo
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://www.youtube.com/watch?v=opj24KnzrWo
Source: chromecache_728.5.dr, chromecache_769.5.drString found in binary or memory: http://youtu.be/opj24KnzrWo
Source: chromecache_1443.5.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_1210.5.drString found in binary or memory: https://api-cdn.usw2.pure.cloud/uploads/v1/publicassets/images/e414a0f1-5e69-4229-b949-0947db2b6a10/
Source: chromecache_1104.5.drString found in binary or memory: https://api-js.mixpanel.com
Source: chromecache_896.5.dr, chromecache_1210.5.drString found in binary or memory: https://api.usw2.pure.cloud
Source: chromecache_662.5.drString found in binary or memory: https://app.optimizely.com/js/innie.js
Source: chromecache_1474.5.dr, chromecache_1053.5.drString found in binary or memory: https://apps.usw2.pure.cloud/genesys-bootstrap/genesys.min.js
Source: chromecache_1487.5.dr, chromecache_687.5.dr, chromecache_798.5.dr, chromecache_1338.5.dr, chromecache_776.5.dr, chromecache_903.5.dr, chromecache_1443.5.dr, chromecache_1203.5.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_1104.5.drString found in binary or memory: https://cdn.mxpnl.com
Source: chromecache_1104.5.drString found in binary or memory: https://cdn.mxpnl.com/libs/mixpanel-recorder.min.js
Source: chromecache_786.5.dr, chromecache_716.5.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_786.5.dr, chromecache_716.5.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: Vertexgroup#Signature.pdfString found in binary or memory: https://community.docusign.com/signing-7)
Source: chromecache_840.5.dr, chromecache_1458.5.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_687.5.dr, chromecache_798.5.dr, chromecache_903.5.dr, chromecache_1443.5.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_840.5.dr, chromecache_1458.5.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_1300.5.dr, chromecache_830.5.dr, chromecache_1471.5.dr, chromecache_1503.5.dr, chromecache_941.5.dr, chromecache_1293.5.dr, chromecache_734.5.drString found in binary or memory: https://conversation.api.drift.com
Source: chromecache_1300.5.dr, chromecache_830.5.dr, chromecache_1471.5.dr, chromecache_1503.5.dr, chromecache_941.5.dr, chromecache_1293.5.dr, chromecache_734.5.drString found in binary or memory: https://customer.api.drift.com
Source: chromecache_992.5.drString found in binary or memory: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022
Source: chromecache_992.5.drString found in binary or memory: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11023
Source: chromecache_992.5.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/HTML/Element
Source: chromecache_786.5.dr, chromecache_716.5.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_786.5.dr, chromecache_716.5.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_786.5.dr, chromecache_716.5.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_1437.5.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Bold.woff
Source: chromecache_1437.5.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Bold.woff2
Source: chromecache_1437.5.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Medium.woff
Source: chromecache_1437.5.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Medium.woff2
Source: chromecache_1437.5.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Regular.woff
Source: chromecache_1437.5.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Regular.woff2
Source: chromecache_1437.5.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Semibold.woff
Source: chromecache_1437.5.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Semibold.woff2
Source: chromecache_1230.5.drString found in binary or memory: https://e-courts.org/wp-content/uploads/docusign-logo.png
Source: chromecache_1453.5.dr, chromecache_1054.5.dr, chromecache_1079.5.drString found in binary or memory: https://ecom.docusign.com/plans-and-pricing/esignature
Source: chromecache_1079.5.drString found in binary or memory: https://ecom.docusign.com/plans-and-pricing/real-estate
Source: chromecache_1224.5.dr, chromecache_699.5.drString found in binary or memory: https://feross.org
Source: chromecache_1345.5.drString found in binary or memory: https://fingerprintjs.com)
Source: chromecache_1157.5.drString found in binary or memory: https://gist.github.com
Source: chromecache_1157.5.drString found in binary or memory: https://gist.github.com/
Source: chromecache_1224.5.dr, chromecache_699.5.drString found in binary or memory: https://github.com/ReactTooltip/react-tooltip
Source: chromecache_992.5.drString found in binary or memory: https://github.com/angular/angular.js/blob/v1.4.4/src/ng/urlUtils.js
Source: chromecache_992.5.drString found in binary or memory: https://github.com/cure53/DOMPurify/blob/2.0.11/dist/purify.js#L128
Source: chromecache_1313.5.drString found in binary or memory: https://github.com/gabceb
Source: chromecache_1313.5.drString found in binary or memory: https://github.com/gabceb/jquery-browser-plugin
Source: chromecache_1236.5.dr, chromecache_1289.5.drString found in binary or memory: https://github.com/harvesthq/chosen/blob/master/LICENSE.md
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery-migrate/blob/3.3.0/src/jquery/manipulation.js#L5
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery-ui/blob/1.11.4/ui/tabs.js#L53
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery-ui/blob/1.11.4/ui/tabs.js#L58
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery/blob/1.5/jquery.js#L4957
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery/blob/1.5/jquery.js#L4958
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery/blob/1.5/jquery.js#L4960
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery/blob/1.5/jquery.js#L5147
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery/blob/1.5/jquery.js#L5493
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery/blob/1.5/jquery.js#L5518
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery/blob/1.5/jquery.js#L5521
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery/blob/1.9.0/jquery.js#L6419
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery/blob/3.0.0/dist/jquery.js#L4584
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery/blob/3.4.0/dist/jquery.js#L4712
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery/blob/3.5.1/dist/jquery.js#L4939
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery/blob/3.5.1/dist/jquery.js#L5032
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery/issues/2432
Source: chromecache_992.5.drString found in binary or memory: https://github.com/jquery/jquery/pull/4333
Source: chromecache_1345.5.drString found in binary or memory: https://github.com/karanlyons/murmurHash3.js)
Source: chromecache_798.5.dr, chromecache_1443.5.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_1262.5.dr, chromecache_1402.5.drString found in binary or memory: https://github.com/scottjehl/picturefill/blob/master/Authors.txt;
Source: chromecache_1337.5.drString found in binary or memory: https://github.com/videojs/vtt.js)
Source: chromecache_1021.5.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_1021.5.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.36.1/LICENSE
Source: chromecache_1443.5.drString found in binary or memory: https://google.com
Source: chromecache_1443.5.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_992.5.drString found in binary or memory: https://grack.com/blog/2009/11/17/absolutizing-url-in-javascript
Source: chromecache_1217.5.dr, chromecache_1029.5.drString found in binary or memory: https://help.salesforce.com/setSFXCookie?value
Source: chromecache_939.5.drString found in binary or memory: https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/ca9
Source: chromecache_1421.5.drString found in binary or memory: https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/d80
Source: chromecache_992.5.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#elements-2
Source: chromecache_1453.5.drString found in binary or memory: https://images.ctfassets.net/0jnmtsdzg6p5/4AzFR608LEA58AROS90ZuO/e9cd0d3f01c1cf1be427d534d03e162a/fl
Source: chromecache_1079.5.drString found in binary or memory: https://images.ctfassets.net/0jnmtsdzg6p5/4GSPcvcpIZpsXsZ7F0EXTW/48109b007c69fc72233c35234157ad0d/OG
Source: chromecache_1300.5.dr, chromecache_830.5.dr, chromecache_1471.5.dr, chromecache_1503.5.dr, chromecache_941.5.dr, chromecache_1293.5.dr, chromecache_734.5.drString found in binary or memory: https://js.driftt.com
Source: chromecache_826.5.dr, chromecache_721.5.drString found in binary or memory: https://js.driftt.com/conductor
Source: chromecache_1224.5.dr, chromecache_699.5.drString found in binary or memory: https://lea.verou.me
Source: chromecache_1030.5.drString found in binary or memory: https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8
Source: chromecache_1300.5.dr, chromecache_830.5.dr, chromecache_1471.5.dr, chromecache_1503.5.dr, chromecache_941.5.dr, chromecache_1293.5.dr, chromecache_734.5.drString found in binary or memory: https://metrics.api.drift.com
Source: chromecache_1104.5.drString found in binary or memory: https://mixpanel.com
Source: chromecache_1224.5.dr, chromecache_699.5.drString found in binary or memory: https://opensource.org/licenses/MIT
Source: chromecache_1443.5.dr, chromecache_1203.5.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_921.5.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_1487.5.dr, chromecache_687.5.dr, chromecache_798.5.dr, chromecache_1338.5.dr, chromecache_776.5.dr, chromecache_903.5.dr, chromecache_1443.5.dr, chromecache_1203.5.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_716.5.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_824.5.drString found in binary or memory: https://protect.docusign.net/api/1.0/scripts/sp-core.js?ik=d9964849-7d7c-48c0-b885-7b1231b10982&cont
Source: Vertexgroup#Signature.pdfString found in binary or memory: https://protect.docusign.net/report-abuse?e=AUtomjpFak9GlbPL0zFFi11VQwcdQDkV4Ht24MUUNIkE_oWzh6NqDfIc
Source: chromecache_921.5.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_1443.5.drString found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_716.5.drString found in binary or memory: https://recaptcha.net
Source: chromecache_687.5.dr, chromecache_903.5.drString found in binary or memory: https://s.adroll.com/j/roundtrip.js
Source: chromecache_1511.5.dr, chromecache_816.5.dr, chromecache_839.5.drString found in binary or memory: https://s.qualtrics.com/spoke/all/jam
Source: chromecache_669.5.drString found in binary or memory: https://sadmin.brightcove.com
Source: chromecache_1473.5.drString found in binary or memory: https://sadmin.brightcove.com/js/BrightcoveExperiences.js
Source: chromecache_1054.5.dr, chromecache_1079.5.dr, chromecache_1473.5.drString found in binary or memory: https://schema.org
Source: chromecache_669.5.drString found in binary or memory: https://secure.brightcove.com/services
Source: chromecache_1511.5.dr, chromecache_816.5.dr, chromecache_839.5.drString found in binary or memory: https://siteintercept.qualtrics.com
Source: chromecache_1511.5.dr, chromecache_816.5.dr, chromecache_839.5.drString found in binary or memory: https://siteintercept.qualtrics.com/dxjsmodule/
Source: chromecache_1113.5.dr, chromecache_1150.5.drString found in binary or memory: https://sketch.com
Source: chromecache_1443.5.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_687.5.dr, chromecache_798.5.dr, chromecache_903.5.dr, chromecache_1443.5.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_1054.5.drString found in binary or memory: https://status.docusign.com/?_gl=1
Source: Vertexgroup#Signature.pdfString found in binary or memory: https://support.docusign.com/)
Source: Vertexgroup#Signature.pdfString found in binary or memory: https://support.docusign.com/en/articles/How-do-I-manage-my-email-notifications)
Source: Vertexgroup#Signature.pdfString found in binary or memory: https://support.docusign.com/en/guides/Declining-to-sign-DocuSign-Signer-Guide)
Source: chromecache_1430.5.dr, chromecache_1025.5.drString found in binary or memory: https://support.docusign.com/favicon.ico
Source: chromecache_721.5.drString found in binary or memory: https://support.docusign.com/s/?language=es&langSet=1&transfer=dc
Source: Vertexgroup#Signature.pdfString found in binary or memory: https://support.docusign.com/s/articles/How-do-I-sign-a-DocuSign-document-Basic-Signing?language=en_
Source: chromecache_826.5.dr, chromecache_721.5.drString found in binary or memory: https://support.docusign.com/s/contactSupport?language=de&langSet=1&transfer=dc
Source: chromecache_826.5.dr, chromecache_721.5.drString found in binary or memory: https://support.docusign.com/s/contactSupport?language=en_US&transfer=dc
Source: chromecache_721.5.drString found in binary or memory: https://support.docusign.com/s/contactSupport?language=fr&langSet=1&transfer=dc
Source: chromecache_826.5.dr, chromecache_721.5.drString found in binary or memory: https://support.docusign.com/s/contactSupport?language=it&langSet=1&transfer=dc
Source: chromecache_826.5.dr, chromecache_721.5.drString found in binary or memory: https://support.docusign.com/s/contactSupport?language=ja&langSet=1&transfer=dc
Source: chromecache_826.5.dr, chromecache_721.5.drString found in binary or memory: https://support.docusign.com/s/contactSupport?language=nl_NL&langSet=1&transfer=dc
Source: chromecache_826.5.dr, chromecache_721.5.drString found in binary or memory: https://support.docusign.com/s/contactSupport?language=pt_BR&langSet=1&transfer=dc
Source: chromecache_716.5.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_786.5.dr, chromecache_716.5.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_786.5.dr, chromecache_716.5.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_786.5.dr, chromecache_716.5.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_1300.5.dr, chromecache_830.5.dr, chromecache_1471.5.dr, chromecache_1503.5.dr, chromecache_941.5.dr, chromecache_1293.5.dr, chromecache_734.5.drString found in binary or memory: https://targeting.api.drift.com
Source: chromecache_921.5.dr, chromecache_798.5.dr, chromecache_1338.5.dr, chromecache_776.5.dr, chromecache_903.5.dr, chromecache_1443.5.dr, chromecache_1203.5.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_921.5.drString found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_921.5.drString found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_921.5.drString found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_921.5.drString found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s554614420.1724772307
Source: chromecache_921.5.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=137377146399
Source: chromecache_921.5.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=169095187910
Source: chromecache_1054.5.dr, chromecache_1079.5.dr, chromecache_1473.5.drString found in binary or memory: https://www.docusign.com
Source: chromecache_1473.5.drString found in binary or memory: https://www.docusign.com$
Source: chromecache_950.5.drString found in binary or memory: https://www.docusign.com/company/cookie-policy
Source: chromecache_1054.5.drString found in binary or memory: https://www.docusign.com/company/news-center/docusign-announces-agreement-to-acquire-lexion
Source: chromecache_1079.5.drString found in binary or memory: https://www.docusign.com/de-de/produkte
Source: chromecache_1054.5.drString found in binary or memory: https://www.docusign.com/de-de/vertrauen
Source: chromecache_1473.5.drString found in binary or memory: https://www.docusign.com/en-au/how-it-works/legality/global
Source: chromecache_1079.5.drString found in binary or memory: https://www.docusign.com/en-au/products
Source: chromecache_662.5.drString found in binary or memory: https://www.docusign.com/en-ca/free-account
Source: chromecache_1473.5.drString found in binary or memory: https://www.docusign.com/en-ca/how-it-works/legality/global
Source: chromecache_1079.5.drString found in binary or memory: https://www.docusign.com/en-ca/products
Source: chromecache_662.5.drString found in binary or memory: https://www.docusign.com/en-gb/free-account
Source: chromecache_1473.5.drString found in binary or memory: https://www.docusign.com/en-gb/how-it-works/legality/global
Source: chromecache_1079.5.drString found in binary or memory: https://www.docusign.com/en-gb/products
Source: chromecache_1079.5.drString found in binary or memory: https://www.docusign.com/es-mx/productos
Source: Vertexgroup#Signature.pdfString found in binary or memory: https://www.docusign.com/features-and-benefits/mobile?utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificat
Source: chromecache_1079.5.drString found in binary or memory: https://www.docusign.com/fr-ca/produits
Source: chromecache_1079.5.drString found in binary or memory: https://www.docusign.com/fr-fr/produits
Source: chromecache_662.5.drString found in binary or memory: https://www.docusign.com/free-account
Source: chromecache_1473.5.drString found in binary or memory: https://www.docusign.com/how-it-works/legality/global
Source: chromecache_1079.5.drString found in binary or memory: https://www.docusign.com/ja-jp/products
Source: chromecache_1054.5.drString found in binary or memory: https://www.docusign.com/ja-jp/trust
Source: chromecache_1473.5.drString found in binary or memory: https://www.docusign.com/navigation.js
Source: chromecache_1079.5.drString found in binary or memory: https://www.docusign.com/products
Source: chromecache_1079.5.drString found in binary or memory: https://www.docusign.com/products/insight
Source: chromecache_1079.5.drString found in binary or memory: https://www.docusign.com/products/rooms-for-real-estate
Source: chromecache_1079.5.drString found in binary or memory: https://www.docusign.com/pt-br/produtos
Source: chromecache_1473.5.drString found in binary or memory: https://www.docusign.com/sites/default/files/docusign_square_logo_white_on_black_rgb.png
Source: chromecache_662.5.drString found in binary or memory: https://www.docusign.com/trial/free/brand1
Source: chromecache_662.5.drString found in binary or memory: https://www.docusign.com/trial/free/signup1
Source: chromecache_1054.5.drString found in binary or memory: https://www.docusign.com/trust
Source: chromecache_1054.5.drString found in binary or memory: https://www.docusign.com/trust/alerts
Source: chromecache_1054.5.drString found in binary or memory: https://www.docusign.com/trust/compliance
Source: chromecache_1054.5.drString found in binary or memory: https://www.docusign.com/trust/legal
Source: chromecache_1054.5.drString found in binary or memory: https://www.docusign.com/trust/privacy
Source: chromecache_1054.5.drString found in binary or memory: https://www.docusign.com/trust/privacy/subprocessors-list
Source: chromecache_1054.5.drString found in binary or memory: https://www.docusign.com/trust/security
Source: chromecache_1054.5.drString found in binary or memory: https://www.docusign.com/trust/system-status
Source: chromecache_1054.5.drString found in binary or memory: https://www.docusign.com/trust/trust-portal
Source: chromecache_992.5.drString found in binary or memory: https://www.drupal.org/project/jquery_update.
Source: chromecache_1144.5.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_1443.5.dr, chromecache_1203.5.drString found in binary or memory: https://www.google.com
Source: chromecache_1451.5.dr, chromecache_884.5.dr, chromecache_1234.5.dr, chromecache_1067.5.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/949750955/?random
Source: chromecache_824.5.dr, chromecache_786.5.dr, chromecache_716.5.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_1443.5.dr, chromecache_1203.5.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_1203.5.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_1487.5.dr, chromecache_687.5.dr, chromecache_798.5.dr, chromecache_1338.5.dr, chromecache_903.5.dr, chromecache_1443.5.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_1144.5.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id
Source: chromecache_1453.5.dr, chromecache_1054.5.dr, chromecache_1079.5.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_1453.5.dr, chromecache_1054.5.dr, chromecache_1079.5.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-NXX2M47
Source: chromecache_786.5.dr, chromecache_716.5.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__.
Source: chromecache_824.5.dr, chromecache_1220.5.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js
Source: chromecache_1144.5.drString found in binary or memory: https://www.lightningdesignsystem.com/resources/icons/
Source: chromecache_1368.5.drString found in binary or memory: https://www.qualtrics.com/support/website-app-feedback/getting-started-with-website-app-feedback/web
Source: chromecache_1020.5.drString found in binary or memory: https://www.redditstatic.com/ads/8d515a58/pixel.js
Source: classification engineClassification label: mal52.phis.winPDF@70/1317@0/100
Source: Vertexgroup#Signature.pdfInitial sample: https://www.docusign.com/features-and-benefits/mobile?utm_campaign=gbl_xx_dbu_ups_2211_signnotificationemailfooter&utm_medium=product&utm_source=postsend
Source: Vertexgroup#Signature.pdfInitial sample: https://support.docusign.com/
Source: Vertexgroup#Signature.pdfInitial sample: https://support.docusign.com/en/guides/declining-to-sign-docusign-signer-guide
Source: Vertexgroup#Signature.pdfInitial sample: https://protect.docusign.net/report-abuse?e=AUtomjpFak9GlbPL0zFFi11VQwcdQDkV4Ht24MUUNIkE_oWzh6NqDfIc5-ouG_AuVvziiFx_Gx1dTh955Vh9mM4K5iaxlPz2CmmuLvPGoYL-lfW5fbEmFGmRWH8cOP2J5UVOL52LSWmoJd310j6cVa-JTDbcLEsqPxVdFR1SPpTE3cbk0DxU-5_3BcQPrasTDI-3hJcz4ZSyylwlwhgXyMiYdEPvzwwZ3jAmh3pXPhtruxVopO7oZDT_KCsfyB2LztgATvic3IfYW9M4-sNipqFBWdRMnWnlH9vwfZU6KMC0VgUfTTW_zxL3rJ4T6wc3lkaiFnqvn3bnNG8OrCYbn7wz9SxtMRgRqBNcl3Mg99IyoAOQXm-29gvg-bO7Kzl6QKPE9x1jPGObDJLUugnDsRajJC3vyvqK3dDS_KER6lRHDuWL52NdeSg4HO0D8Lf5Ng&lang=en
Source: Vertexgroup#Signature.pdfInitial sample: https://support.docusign.com/s/articles/How-do-I-sign-a-DocuSign-document-Basic-Signing?language=en_US&utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificationEmailFooter&utm_medium=product&utm_source=postsend
Source: Vertexgroup#Signature.pdfInitial sample: https://support.docusign.com/s/articles/how-do-i-sign-a-docusign-document-basic-signing?language=en_us&utm_campaign=gbl_xx_dbu_ups_2211_signnotificationemailfooter&utm_medium=product&utm_source=postsend
Source: Vertexgroup#Signature.pdfInitial sample: https://protect.docusign.net/report-abuse?e=automjpfak9glbpl0zffi11vqwcdqdkv4ht24muunike_owzh6nqdfic5-oug_auvvziifx_gx1dth955vh9mm4k5iaxlpz2cmmulvpgoyl-lfw5fbemfgmrwh8cop2j5uvol52lswmojd310j6cva-jtdbclesqpxvdfr1sppte3cbk0dxu-5_3bcqprastdi-3hjcz4zsyylwlwhgxymiydepvzwwz3jamh3pxphtruxvopo7ozdt_kcsfyb2lztgatvic3ifyw9m4-snipqfbwdrmnwnlh9vwfzu6kmc0vgufttw_zxl3rj4t6wc3lkaifnqvn3bnng8orcybn7wz9sxtmrgrqbncl3mg99iyoaoqxm-29gvg-bo7kzl6qkpe9x1jpgobdjluugndsrajjc3vyvqk3dds_ker6lrhduwl52ndesg4ho0d8lf5ng&lang=en
Source: Vertexgroup#Signature.pdfInitial sample: https://support.docusign.com/en/articles/How-do-I-manage-my-email-notifications
Source: Vertexgroup#Signature.pdfInitial sample: https://community.docusign.com/signing-7
Source: Vertexgroup#Signature.pdfInitial sample: https://www.docusign.com/features-and-benefits/mobile?utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificationEmailFooter&utm_medium=product&utm_source=postsend
Source: Vertexgroup#Signature.pdfInitial sample: https://support.docusign.com/en/guides/Declining-to-sign-DocuSign-Signer-Guide
Source: Vertexgroup#Signature.pdfInitial sample: https://support.docusign.com/en/articles/how-do-i-manage-my-email-notifications
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-08-27 11-24-07-818.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: chromecache_1217.5.dr, chromecache_1029.5.drBinary or memory string: SelectFilterElement.prototype.filter=function(){var a=document.getElementById(this.controllerName),b=document.getElementById(this.targetName),d=document.getElementById(this.getSearchElementId());this.useJsSearch&&(d&&0!=d.value.length)&&(d.value="");b.options.length=0;SelectFilterElement.prototype.NONE_LABEL&&(b.options[0]=new Option(SelectFilterElement.prototype.NONE_LABEL,"000000000000000"));var c=0,f=0,e=this.allOptions[a.value];if(e){var g=this.existingName;g&&this.initSelectedOptionsFromUi();
Source: chromecache_1217.5.dr, chromecache_1029.5.drBinary or memory string: SelectFilterElement.prototype.init=function(){this.filter();if(this.existingName){var a=document.getElementById(this.existingName);a&&(a.selectFilterEl=this,a.onchange=function(){this.selectFilterEl.initSelectedOptionsFromUi()})}if(this.controllerOption&&this.controllerName){var b=document.getElementById(this.controllerName);if(null!=b.options&&void 0!=b.options)for(a=0;a<b.options.length;a++)b.options[a].value==this.controllerOption&&(b.options[a].selected=!0)}if(this.targetOption){b=document.getElementById(this.targetName);
Source: chromecache_1217.5.dr, chromecache_1029.5.drBinary or memory string: SelectFilterElement.prototype.initSelectedOptionsFromUi=function(){if(this.existingName){this.selectedOptions=[];var a=document.getElementById(this.existingName);if(a)for(var b=0;b<a.options.length;b++)0<a.options[b].value.length&&(this.selectedOptions[a.options[b].value]=!0)}};
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Vertexgroup#Signature.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1616,i,1713217016441259986,848854696645655636,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ceo.ca/api/banner_redirect?channel=g&url=https://watercolorjourney.net/afew/ribs.html&banner=824
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2244,i,805177385167841147,1461457387704447815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://protect.docusign.net/report-abuse?e=AUtomjpFak9GlbPL0zFFi11VQwcdQDkV4Ht24MUUNIkE_oWzh6NqDfIc5-ouG_AuVvziiFx_Gx1dTh955Vh9mM4K5iaxlPz2CmmuLvPGoYL-lfW5fbEmFGmRWH8cOP2J5UVOL52LSWmoJd310j6cVa-JTDbcLEsqPxVdFR1SPpTE3cbk0DxU-5_3BcQPrasTDI-3hJcz4ZSyylwlwhgXyMiYdEPvzwwZ3jAmh3pXPhtruxVopO7oZDT_KCsfyB2LztgATvic3IfYW9M4-sNipqFBWdRMnWnlH9vwfZU6KMC0VgUfTTW_zxL3rJ4T6wc3lkaiFnqvn3bnNG8OrCYbn7wz9SxtMRgRqBNcl3Mg99IyoAOQXm-29gvg-bO7Kzl6QKPE9x1jPGObDJLUugnDsRajJC3vyvqK3dDS_KER6lRHDuWL52NdeSg4HO0D8Lf5Ng&lang=en"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2028,i,835848995580459791,17264038142937124725,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5104 --field-trial-handle=2028,i,835848995580459791,17264038142937124725,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1616,i,1713217016441259986,848854696645655636,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2244,i,805177385167841147,1461457387704447815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2028,i,835848995580459791,17264038142937124725,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5104 --field-trial-handle=2028,i,835848995580459791,17264038142937124725,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Vertexgroup#Signature.pdfInitial sample: PDF keyword /JS count = 0
Source: Vertexgroup#Signature.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A9rsz1u9_1ekimjl_5nw.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A9rsz1u9_1ekimjl_5nw.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: Vertexgroup#Signature.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Vertexgroup#Signature.pdfInitial sample: PDF keyword obj count = 128
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomains1
Drive-by Compromise
Scheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1499890 Sample: Vertexgroup#Signature.pdf Startdate: 27/08/2024 Architecture: WINDOWS Score: 52 54 Antivirus detection for URL or domain 2->54 56 Phishing site or detected (based on various text indicators) 2->56 7 Acrobat.exe 20 71 2->7         started        9 chrome.exe 6 2->9         started        12 chrome.exe 2->12         started        process3 dnsIp4 14 AcroCEF.exe 107 7->14         started        32 192.168.2.17 unknown unknown 9->32 34 192.168.2.6 unknown unknown 9->34 17 chrome.exe 9->17         started        19 chrome.exe 9->19         started        36 192.168.2.4 unknown unknown 12->36 38 239.255.255.250 unknown Reserved 12->38 21 chrome.exe 12->21         started        process5 dnsIp6 40 199.232.210.172 FASTLYUS United States 14->40 23 AcroCEF.exe 2 14->23         started        42 104.244.42.195 TWITTERUS United States 17->42 44 15.197.217.88 TANDEMUS United States 17->44 50 83 other IPs or domains 17->50 46 162.241.87.113 UNIFIEDLAYER-AS-1US United States 21->46 48 142.250.185.100 GOOGLEUS United States 21->48 52 4 other IPs or domains 21->52 process7 dnsIp8 26 23.200.196.138 NOS_COMUNICACOESPT United States 23->26 28 172.64.41.3 CLOUDFLARENETUS United States 23->28 30 2 other IPs or domains 23->30

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://watercolorjourney.net/afew/ribs.html100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://px.ads.linkedin.com/collect?0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://metrics.api.drift.com0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://siteintercept.qualtrics.com0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
https://github.com/zloirock/core-js0%Avira URL Cloudsafe
https://github.com/cure53/DOMPurify/blob/2.0.11/dist/purify.js#L1280%Avira URL Cloudsafe
https://www.google.com/pagead/1p-user-list/949750955/?random0%Avira URL Cloudsafe
https://github.com/jquery/jquery/blob/1.5/jquery.js#L51470%Avira URL Cloudsafe
https://images.ctfassets.net/0jnmtsdzg6p5/4AzFR608LEA58AROS90ZuO/e9cd0d3f01c1cf1be427d534d03e162a/fl0%Avira URL Cloudsafe
https://www.docusign.com/ja-jp/trust0%Avira URL Cloudsafe
http://garlicjs.org0%Avira URL Cloudsafe
https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Semibold.woff20%Avira URL Cloudsafe
http://c.brightcove.com/services0%Avira URL Cloudsafe
http://adomas.org/javascript-mouse-wheel/0%Avira URL Cloudsafe
https://customer.api.drift.com0%URL Reputationsafe
https://opensource.org/licenses/MIT0%URL Reputationsafe
https://sketch.com0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://conversation.api.drift.com0%URL Reputationsafe
https://td.doubleclick.net/td/bjs0%URL Reputationsafe
https://www.docusign.com/en-ca/free-account0%Avira URL Cloudsafe
https://github.com/gabceb/jquery-browser-plugin0%Avira URL Cloudsafe
http://kenwheeler.github.io/slick0%URL Reputationsafe
https://github.com/scottjehl/picturefill/blob/master/Authors.txt;0%Avira URL Cloudsafe
https://support.docusign.com/s/contactSupport?language=nl_NL&langSet=1&transfer=dc0%Avira URL Cloudsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
https://support.docusign.com/favicon.ico0%Avira URL Cloudsafe
https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Regular.woff0%Avira URL Cloudsafe
http://jqueryvalidation.org/0%URL Reputationsafe
https://www.docusign.com/how-it-works/legality/global0%Avira URL Cloudsafe
https://e-courts.org/wp-content/uploads/docusign-logo.png0%Avira URL Cloudsafe
https://github.com/jquery/jquery/blob/1.5/jquery.js#L49600%Avira URL Cloudsafe
https://gist.github.com0%Avira URL Cloudsafe
https://github.com/jquery/jquery/blob/1.5/jquery.js#L54930%Avira URL Cloudsafe
https://support.docusign.com/en/guides/Declining-to-sign-DocuSign-Signer-Guide)0%Avira URL Cloudsafe
https://github.com/jquery/jquery/blob/1.5/jquery.js#L49580%Avira URL Cloudsafe
https://www.docusign.com/products/rooms-for-real-estate0%Avira URL Cloudsafe
http://benalman.com/projects/jquery-hashchange-plugin/0%Avira URL Cloudsafe
https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Medium.woff20%Avira URL Cloudsafe
https://github.com/jquery/jquery/blob/1.5/jquery.js#L49570%Avira URL Cloudsafe
https://ecom.docusign.com/plans-and-pricing/real-estate0%Avira URL Cloudsafe
https://support.docusign.com/s/contactSupport?language=en_US&transfer=dc0%Avira URL Cloudsafe
https://www.docusign.com/company/cookie-policy0%Avira URL Cloudsafe
https://www.docusign.com/de-de/vertrauen0%Avira URL Cloudsafe
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-110220%Avira URL Cloudsafe
https://www.docusign.com/sites/default/files/docusign_square_logo_white_on_black_rgb.png0%Avira URL Cloudsafe
https://www.docusign.com/trust/privacy/subprocessors-list0%Avira URL Cloudsafe
https://html.spec.whatwg.org/multipage/syntax.html#elements-20%Avira URL Cloudsafe
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-110230%Avira URL Cloudsafe
https://www.docusign.com/company/news-center/docusign-announces-agreement-to-acquire-lexion0%Avira URL Cloudsafe
https://www.docusign.com/de-de/produkte0%Avira URL Cloudsafe
https://www.docusign.com/free-account0%Avira URL Cloudsafe
https://api-cdn.usw2.pure.cloud/uploads/v1/publicassets/images/e414a0f1-5e69-4229-b949-0947db2b6a10/0%Avira URL Cloudsafe
https://www.lightningdesignsystem.com/resources/icons/0%Avira URL Cloudsafe
https://github.com/ReactTooltip/react-tooltip0%Avira URL Cloudsafe
https://protect.docusign.net/api/1.0/scripts/sp-core.js?ik=d9964849-7d7c-48c0-b885-7b1231b10982&cont0%Avira URL Cloudsafe
https://lea.verou.me0%Avira URL Cloudsafe
https://www.docusign.com/trust/alerts0%Avira URL Cloudsafe
https://apps.usw2.pure.cloud/genesys-bootstrap/genesys.min.js0%Avira URL Cloudsafe
https://github.com/jquery/jquery/blob/3.0.0/dist/jquery.js#L45840%Avira URL Cloudsafe
https://www.docusign.com/en-gb/free-account0%Avira URL Cloudsafe
https://www.docusign.com/en-gb/products0%Avira URL Cloudsafe
https://www.docusign.com/trust/system-status0%Avira URL Cloudsafe
https://support.docusign.com/s/contactSupport?language=de&langSet=1&transfer=dc0%Avira URL Cloudsafe
https://github.com/jquery/jquery/blob/3.4.0/dist/jquery.js#L47120%Avira URL Cloudsafe
https://github.com/videojs/vtt.js)0%Avira URL Cloudsafe
https://www.docusign.com/trust/security0%Avira URL Cloudsafe
https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/d800%Avira URL Cloudsafe
https://help.salesforce.com/setSFXCookie?value0%Avira URL Cloudsafe
http://goku.brightcove.com/1pix.gif?0%Avira URL Cloudsafe
http://www.youtube-nocookie.com/embed/opj24KnzrWo0%Avira URL Cloudsafe
http://www.youtube.com/watch?v=opj24KnzrWo0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/0%Avira URL Cloudsafe
http://www.recaptcha.net0%Avira URL Cloudsafe
http://www.salesforce.com/ui/accent/0%Avira URL Cloudsafe
https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=1690951879100%Avira URL Cloudsafe
http://admin.brightcove.com0%Avira URL Cloudsafe
https://googleads.g.doubleclick.net0%Avira URL Cloudsafe
http://instagr.am/p/IejkuUGxQn/0%Avira URL Cloudsafe
https://www.docusign.com/trust/trust-portal0%Avira URL Cloudsafe
http://www.youtube.com/embed/opj24KnzrWo0%Avira URL Cloudsafe
http://drupal.org)0%Avira URL Cloudsafe
https://github.com/jquery/jquery/blob/3.5.1/dist/jquery.js#L49390%Avira URL Cloudsafe
https://www.docusign.com/en-ca/products0%Avira URL Cloudsafe
https://www.qualtrics.com/support/website-app-feedback/getting-started-with-website-app-feedback/web0%Avira URL Cloudsafe
https://publickeyservice.msmt.gcp.privacysandboxservices.com0%Avira URL Cloudsafe
https://community.docusign.com/signing-7)0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/HTML/Element0%Avira URL Cloudsafe
http://www.salesforce.com/company/privacy.jsp0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://support.docusign.com/s/document-item?language=en_US&rsc_301&bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enusfalse
    unknown
    https://support.docusign.com/s/articles/How-do-I-manage-my-email-notifications?language=en_US&rsc_301false
      unknown
      https://support.docusign.com/s/document-item?bundleId=yca1573855023892&topicId=fqo1573855017663.html&_LANG=enus&language=en_US&rsc_301false
        unknown
        https://support.docusign.com/s/contactSupport?language=en_US&rsc_301false
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://github.com/cure53/DOMPurify/blob/2.0.11/dist/purify.js#L128chromecache_992.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://garlicjs.orgchromecache_1313.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://images.ctfassets.net/0jnmtsdzg6p5/4AzFR608LEA58AROS90ZuO/e9cd0d3f01c1cf1be427d534d03e162a/flchromecache_1453.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_786.5.dr, chromecache_716.5.drfalse
          • URL Reputation: safe
          unknown
          http://adomas.org/javascript-mouse-wheel/chromecache_728.5.dr, chromecache_769.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.google.com/pagead/1p-user-list/949750955/?randomchromecache_1451.5.dr, chromecache_884.5.dr, chromecache_1234.5.dr, chromecache_1067.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/zloirock/core-jschromecache_1021.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://c.brightcove.com/serviceschromecache_669.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Semibold.woff2chromecache_1437.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/jquery/jquery/blob/1.5/jquery.js#L5147chromecache_992.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://px.ads.linkedin.com/collect?chromecache_1443.5.drfalse
          • URL Reputation: safe
          unknown
          https://www.docusign.com/ja-jp/trustchromecache_1054.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.opensource.org/licenses/mit-license.phpchromecache_992.5.dr, chromecache_706.5.drfalse
          • URL Reputation: safe
          unknown
          https://metrics.api.drift.comchromecache_1300.5.dr, chromecache_830.5.dr, chromecache_1471.5.dr, chromecache_1503.5.dr, chromecache_941.5.dr, chromecache_1293.5.dr, chromecache_734.5.drfalse
          • URL Reputation: safe
          unknown
          https://www.docusign.com/en-ca/free-accountchromecache_662.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/gabceb/jquery-browser-pluginchromecache_1313.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/scottjehl/picturefill/blob/master/Authors.txt;chromecache_1262.5.dr, chromecache_1402.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://support.docusign.com/favicon.icochromecache_1430.5.dr, chromecache_1025.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://support.google.com/recaptcha/#6175971chromecache_786.5.dr, chromecache_716.5.drfalse
          • URL Reputation: safe
          unknown
          https://support.docusign.com/s/contactSupport?language=nl_NL&langSet=1&transfer=dcchromecache_826.5.dr, chromecache_721.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Regular.woffchromecache_1437.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.docusign.com/how-it-works/legality/globalchromecache_1473.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/jquery/jquery/blob/1.5/jquery.js#L4960chromecache_992.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://support.google.com/recaptchachromecache_716.5.drfalse
          • URL Reputation: safe
          unknown
          https://gist.github.comchromecache_1157.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://e-courts.org/wp-content/uploads/docusign-logo.pngchromecache_1230.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/jquery/jquery/blob/1.5/jquery.js#L5493chromecache_992.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://support.docusign.com/en/guides/Declining-to-sign-DocuSign-Signer-Guide)Vertexgroup#Signature.pdffalse
          • Avira URL Cloud: safe
          unknown
          https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Medium.woff2chromecache_1437.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.docusign.com/products/rooms-for-real-estatechromecache_1079.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://benalman.com/projects/jquery-hashchange-plugin/chromecache_706.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://siteintercept.qualtrics.comchromecache_1511.5.dr, chromecache_816.5.dr, chromecache_839.5.drfalse
          • URL Reputation: safe
          unknown
          https://github.com/jquery/jquery/blob/1.5/jquery.js#L4958chromecache_992.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/jquery/jquery/blob/1.5/jquery.js#L4957chromecache_992.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://schema.orgchromecache_1054.5.dr, chromecache_1079.5.dr, chromecache_1473.5.drfalse
          • URL Reputation: safe
          unknown
          https://ecom.docusign.com/plans-and-pricing/real-estatechromecache_1079.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://support.docusign.com/s/contactSupport?language=en_US&transfer=dcchromecache_826.5.dr, chromecache_721.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.docusign.com/company/cookie-policychromecache_950.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_786.5.dr, chromecache_716.5.drfalse
          • URL Reputation: safe
          unknown
          https://connect.facebook.net/chromecache_840.5.dr, chromecache_1458.5.drfalse
          • URL Reputation: safe
          unknown
          https://www.docusign.com/sites/default/files/docusign_square_logo_white_on_black_rgb.pngchromecache_1473.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.docusign.com/de-de/vertrauenchromecache_1054.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.opensource.org/licenses/mit-license.php)chromecache_1345.5.dr, chromecache_1313.5.drfalse
          • URL Reputation: safe
          unknown
          https://html.spec.whatwg.org/multipage/syntax.html#elements-2chromecache_992.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022chromecache_992.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11023chromecache_992.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://customer.api.drift.comchromecache_1300.5.dr, chromecache_830.5.dr, chromecache_1471.5.dr, chromecache_1503.5.dr, chromecache_941.5.dr, chromecache_1293.5.dr, chromecache_734.5.drfalse
          • URL Reputation: safe
          unknown
          https://www.docusign.com/trust/privacy/subprocessors-listchromecache_1054.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.docusign.com/company/news-center/docusign-announces-agreement-to-acquire-lexionchromecache_1054.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.docusign.com/de-de/produktechromecache_1079.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.docusign.com/free-accountchromecache_662.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://api-cdn.usw2.pure.cloud/uploads/v1/publicassets/images/e414a0f1-5e69-4229-b949-0947db2b6a10/chromecache_1210.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://lea.verou.mechromecache_1224.5.dr, chromecache_699.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.lightningdesignsystem.com/resources/icons/chromecache_1144.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://protect.docusign.net/api/1.0/scripts/sp-core.js?ik=d9964849-7d7c-48c0-b885-7b1231b10982&contchromecache_824.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/ReactTooltip/react-tooltipchromecache_1224.5.dr, chromecache_699.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.docusign.com/trust/alertschromecache_1054.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://apps.usw2.pure.cloud/genesys-bootstrap/genesys.min.jschromecache_1474.5.dr, chromecache_1053.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/jquery/jquery/blob/3.0.0/dist/jquery.js#L4584chromecache_992.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.docusign.com/en-gb/productschromecache_1079.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.docusign.com/en-gb/free-accountchromecache_662.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.docusign.com/trust/system-statuschromecache_1054.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://support.docusign.com/s/contactSupport?language=de&langSet=1&transfer=dcchromecache_826.5.dr, chromecache_721.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.youtube.com/watch?v=opj24KnzrWochromecache_728.5.dr, chromecache_769.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/videojs/vtt.js)chromecache_1337.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://opensource.org/licenses/MITchromecache_1224.5.dr, chromecache_699.5.drfalse
          • URL Reputation: safe
          unknown
          https://sketch.comchromecache_1113.5.dr, chromecache_1150.5.drfalse
          • URL Reputation: safe
          unknown
          https://cloud.google.com/contactchromecache_786.5.dr, chromecache_716.5.drfalse
          • URL Reputation: safe
          unknown
          https://conversation.api.drift.comchromecache_1300.5.dr, chromecache_830.5.dr, chromecache_1471.5.dr, chromecache_1503.5.dr, chromecache_941.5.dr, chromecache_1293.5.dr, chromecache_734.5.drfalse
          • URL Reputation: safe
          unknown
          https://github.com/jquery/jquery/blob/3.4.0/dist/jquery.js#L4712chromecache_992.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://td.doubleclick.net/td/bjschromecache_921.5.drfalse
          • URL Reputation: safe
          unknown
          https://help.salesforce.com/setSFXCookie?valuechromecache_1217.5.dr, chromecache_1029.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/d80chromecache_1421.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.docusign.com/trust/securitychromecache_1054.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://goku.brightcove.com/1pix.gif?chromecache_669.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.youtube-nocookie.com/embed/opj24KnzrWochromecache_728.5.dr, chromecache_769.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.google.com/recaptcha/api2/chromecache_824.5.dr, chromecache_786.5.dr, chromecache_716.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.recaptcha.netchromecache_1217.5.dr, chromecache_1029.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.salesforce.com/ui/accent/chromecache_1217.5.dr, chromecache_1029.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=169095187910chromecache_921.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://admin.brightcove.comchromecache_669.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://kenwheeler.github.io/slickchromecache_1313.5.drfalse
          • URL Reputation: safe
          unknown
          https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_786.5.dr, chromecache_716.5.drfalse
          • URL Reputation: safe
          unknown
          http://instagr.am/p/IejkuUGxQn/chromecache_728.5.dr, chromecache_769.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://googleads.g.doubleclick.netchromecache_1443.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.docusign.com/trust/trust-portalchromecache_1054.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.youtube.com/embed/opj24KnzrWochromecache_728.5.dr, chromecache_769.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://drupal.org)chromecache_1473.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://jqueryvalidation.org/chromecache_1313.5.drfalse
          • URL Reputation: safe
          unknown
          https://github.com/jquery/jquery/blob/3.5.1/dist/jquery.js#L4939chromecache_992.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.docusign.com/en-ca/productschromecache_1079.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://community.docusign.com/signing-7)Vertexgroup#Signature.pdffalse
          • Avira URL Cloud: safe
          unknown
          https://publickeyservice.msmt.gcp.privacysandboxservices.comchromecache_921.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.qualtrics.com/support/website-app-feedback/getting-started-with-website-app-feedback/webchromecache_1368.5.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.salesforce.com/company/privacy.jspchromecache_1430.5.dr, chromecache_1025.5.drfalse
          • Avira URL Cloud: safe
          unknown
          https://developer.mozilla.org/en-US/docs/Web/HTML/Elementchromecache_992.5.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          18.66.102.98
          unknownUnited States
          3MIT-GATEWAYSUSfalse
          142.250.74.200
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.16.138
          unknownUnited States
          15169GOOGLEUSfalse
          3.222.244.48
          unknownUnited States
          14618AMAZON-AESUSfalse
          151.101.194.27
          unknownUnited States
          54113FASTLYUSfalse
          35.186.194.58
          unknownUnited States
          15169GOOGLEUSfalse
          151.101.2.27
          unknownUnited States
          54113FASTLYUSfalse
          142.250.185.100
          unknownUnited States
          15169GOOGLEUSfalse
          185.89.210.153
          unknownGermany
          29990ASN-APPNEXUSfalse
          50.16.7.188
          unknownUnited States
          14618AMAZON-AESUSfalse
          142.250.185.227
          unknownUnited States
          15169GOOGLEUSfalse
          13.33.187.16
          unknownUnited States
          16509AMAZON-02USfalse
          34.215.121.79
          unknownUnited States
          16509AMAZON-02USfalse
          18.172.112.55
          unknownUnited States
          3MIT-GATEWAYSUSfalse
          65.9.86.119
          unknownUnited States
          16509AMAZON-02USfalse
          13.227.219.42
          unknownUnited States
          16509AMAZON-02USfalse
          151.101.193.140
          unknownUnited States
          54113FASTLYUSfalse
          13.110.252.159
          unknownUnited States
          14340SALESFORCEUSfalse
          23.60.211.52
          unknownUnited States
          16625AKAMAI-ASUSfalse
          184.28.89.92
          unknownUnited States
          16625AKAMAI-ASUSfalse
          52.86.6.77
          unknownUnited States
          14618AMAZON-AESUSfalse
          157.240.252.13
          unknownUnited States
          32934FACEBOOKUSfalse
          199.232.210.172
          unknownUnited States
          54113FASTLYUSfalse
          52.71.169.56
          unknownUnited States
          14618AMAZON-AESUSfalse
          54.164.95.99
          unknownUnited States
          14618AMAZON-AESUSfalse
          1.1.1.1
          unknownAustralia
          13335CLOUDFLARENETUSfalse
          104.18.87.42
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          44.238.14.128
          unknownUnited States
          16509AMAZON-02USfalse
          74.125.21.147
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.18.4
          unknownUnited States
          15169GOOGLEUSfalse
          199.232.198.27
          unknownUnited States
          54113FASTLYUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          52.5.13.197
          unknownUnited States
          14618AMAZON-AESUSfalse
          3.12.140.230
          unknownUnited States
          16509AMAZON-02USfalse
          35.244.174.68
          unknownUnited States
          15169GOOGLEUSfalse
          18.245.86.14
          unknownUnited States
          16509AMAZON-02USfalse
          185.81.101.84
          unknownGermany
          62856DOCUS-6-PRODUSfalse
          85.222.140.6
          unknownUnited Kingdom
          14340SALESFORCEUSfalse
          185.81.101.86
          unknownGermany
          62856DOCUS-6-PRODUSfalse
          216.239.38.181
          unknownUnited States
          15169GOOGLEUSfalse
          35.244.232.184
          unknownUnited States
          15169GOOGLEUSfalse
          13.33.187.2
          unknownUnited States
          16509AMAZON-02USfalse
          18.172.153.22
          unknownUnited States
          3MIT-GATEWAYSUSfalse
          18.239.18.49
          unknownUnited States
          16509AMAZON-02USfalse
          142.250.185.202
          unknownUnited States
          15169GOOGLEUSfalse
          13.110.40.234
          unknownUnited States
          14340SALESFORCEUSfalse
          216.58.206.35
          unknownUnited States
          15169GOOGLEUSfalse
          130.211.5.208
          unknownUnited States
          15169GOOGLEUSfalse
          35.162.141.25
          unknownUnited States
          16509AMAZON-02USfalse
          23.76.39.75
          unknownUnited States
          19037AMXArgentinaSAARfalse
          151.101.194.217
          unknownUnited States
          54113FASTLYUSfalse
          142.250.185.162
          unknownUnited States
          15169GOOGLEUSfalse
          3.121.122.184
          unknownUnited States
          16509AMAZON-02USfalse
          216.58.212.174
          unknownUnited States
          15169GOOGLEUSfalse
          172.64.41.3
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          35.186.235.23
          unknownUnited States
          15169GOOGLEUSfalse
          162.241.87.113
          unknownUnited States
          46606UNIFIEDLAYER-AS-1USfalse
          65.9.86.57
          unknownUnited States
          16509AMAZON-02USfalse
          172.67.206.96
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          54.187.184.165
          unknownUnited States
          16509AMAZON-02USfalse
          20.209.97.225
          unknownUnited States
          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          85.222.140.10
          unknownUnited Kingdom
          14340SALESFORCEUSfalse
          23.51.122.7
          unknownUnited States
          16625AKAMAI-ASUSfalse
          44.236.48.121
          unknownUnited States
          16509AMAZON-02USfalse
          18.239.18.54
          unknownUnited States
          16509AMAZON-02USfalse
          151.101.1.140
          unknownUnited States
          54113FASTLYUSfalse
          104.244.42.195
          unknownUnited States
          13414TWITTERUSfalse
          2.19.126.135
          unknownEuropean Union
          16625AKAMAI-ASUSfalse
          13.110.42.235
          unknownUnited States
          14340SALESFORCEUSfalse
          150.171.27.10
          unknownUnited States
          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          35.190.25.25
          unknownUnited States
          15169GOOGLEUSfalse
          151.101.2.217
          unknownUnited States
          54113FASTLYUSfalse
          142.250.185.174
          unknownUnited States
          15169GOOGLEUSfalse
          65.9.86.103
          unknownUnited States
          16509AMAZON-02USfalse
          157.240.253.1
          unknownUnited States
          32934FACEBOOKUSfalse
          18.173.205.117
          unknownUnited States
          3MIT-GATEWAYSUSfalse
          23.200.196.138
          unknownUnited States
          2860NOS_COMUNICACOESPTfalse
          151.101.129.140
          unknownUnited States
          54113FASTLYUSfalse
          3.94.218.138
          unknownUnited States
          14618AMAZON-AESUSfalse
          142.250.185.98
          unknownUnited States
          15169GOOGLEUSfalse
          18.193.212.223
          unknownUnited States
          16509AMAZON-02USfalse
          173.194.76.154
          unknownUnited States
          15169GOOGLEUSfalse
          35.186.241.51
          unknownUnited States
          15169GOOGLEUSfalse
          44.239.52.8
          unknownUnited States
          16509AMAZON-02USfalse
          3.160.150.3
          unknownUnited States
          16509AMAZON-02USfalse
          15.197.217.88
          unknownUnited States
          7430TANDEMUSfalse
          52.85.49.103
          unknownUnited States
          16509AMAZON-02USfalse
          3.160.150.127
          unknownUnited States
          16509AMAZON-02USfalse
          18.239.18.66
          unknownUnited States
          16509AMAZON-02USfalse
          54.147.21.139
          unknownUnited States
          14618AMAZON-AESUSfalse
          35.156.177.244
          unknownUnited States
          16509AMAZON-02USfalse
          18.239.18.69
          unknownUnited States
          16509AMAZON-02USfalse
          104.18.32.137
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          34.49.241.189
          unknownUnited States
          2686ATGS-MMD-ASUSfalse
          2.16.238.136
          unknownEuropean Union
          20940AKAMAI-ASN1EUfalse
          IP
          192.168.2.17
          192.168.2.7
          192.168.2.4
          192.168.2.6
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1499890
          Start date and time:2024-08-27 17:23:09 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 9m 9s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowspdfcookbook.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:16
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:Vertexgroup#Signature.pdf
          Detection:MAL
          Classification:mal52.phis.winPDF@70/1317@0/100
          Cookbook Comments:
          • Found application associated with file extension: .pdf
          • Found PDF document
          • Browse: https://www.docusign.com/how-it-works/legality/global
          • Browse: https://www.docusign.com/IP
          • Browse: https://support.docusign.com/en/articles/How-do-I-manage-my-email-notifications
          • Close Viewer
          • Browse: https://www.docusign.com/trust
          • Browse: https://www.docusign.com/
          • Browse: https://support.docusign.com/en/guides/Declining-to-sign-DocuSign-Signer-Guide
          • Browse: https://support.docusign.com/contactSupport
          • Browse: https://www.docusign.com/products
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
          • Not all processes where analyzed, report is missing behavior information
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Report size getting too big, too many NtCreateFile calls found.
          • Report size getting too big, too many NtOpenFile calls found.
          • Skipping network analysis since amount of network traffic is too extensive
          • VT rate limit hit for: Vertexgroup#Signature.pdf
          TimeTypeDescription
          11:24:13API Interceptor2x Sleep call for process: AcroCEF.exe modified
          SourceURL
          Screenshothttps://ceo.ca/api/banner_redirect?channel=g&url=https://watercolorjourney.net/afew/ribs.html&banner=824
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          18.66.102.98https://myallsouth.com/privacy-policy/Get hashmaliciousUnknownBrowse
            https://eu.docusign.netGet hashmaliciousUnknownBrowse
              Factura.pdfGet hashmaliciousUnknownBrowse
                https://www.svb.com/learning-central/go/contactGet hashmaliciousUnknownBrowse
                  https://url5041.app.lucid.co/uni/ls/click?upn=u001.9CEiYqsCeDB7JcEaXQIz-2F9XjjPqk-2Fb4pFcLw69B6WqTy-2BbVFLiir3sSJZjbRo6mBAwRtKNr9Kf4WztrdCBts7iyzvcJ-2FIUH0XDrcbuiiKrlzy8ZwzSxYR1urVGEa2H8lG0Sg7ExDExUtTEJeACnxEcvsJ4CnFcY2OyyabtZjsqjBmQJR0iCaQNYCn9tJqfPt0sqRsrpUZbmtTsF5u4sk76aC5ja3Exi0TVSSBuxtzkkrePRrkTP-2FRoxSefUr1y9ifBkb_dUh7YYn0CWe7g0uIZp9zt65Hthp00ETbvJwQ2-2FPnaFo-2F6mxOihmrHPDDfCfshjvQGVU9-2Bd2-2B3vsLq0LwwbeORlRqCPnIR26Xq1m6ZVCtavwwAaoSjStADst1UVTP0l4d-2FzBe05CWQHZRJZnuruhZc2ae0Zf85sATPdd2ckxoL02afjX6IZ-2FOnZhoY7M8W-2FjfCWzd1oIyP3ANpDIJAgvTalmosz4y3Bzw-2FhLw29NweA30QmgJS04wuz2oXimlo6op-2FqJedWdU8-2FFbrJTBeUgeanW2Czs-2FFx2TH3awx6W-2F55Yb82yx-2F62ecOROxbh-2BxRxP0NuIJ3E3kOjP9A-2FBHPPistrMOyMfHL3jiBAgKbwxDOZEkcZdWn-2FbhWLonViLvhgsmNJILGX2sEzIPx5T9dHffneCLLKkuS58PqzDIY8zgACYh67a-2BB2UiAkAJ2RKKsfjEyBczdi7jS1NPJGO8JELOnONA-2BUkh-2FPUe3G9cdiSbxRW0MxW4MALRMk7Wout0aHFsrJ7Eh7hadnZE4mjg6TM4MQdJoJM9kphXs-2FrJ8by1dOwVfzD1MjU7M-2FUsC6hEi8gkYGjfbMvNzOqhWtGlGQX1TqXB4dLSi-2FpFlKLKKTOyb-2BEg-2Fk4dUHiOlXDdWkbx1GLw9K6ZKJtQNSWhWZuSXKhKo1a2RW3Ug4SPFD-2F-2Fq24DMjrCmm0g8oFpoDapmDPd4UzAivOlfdqqtkNSCkPToMecTrMkYlTeNujTr-2Bbw99hSJKirL4rAfH9oaNg32Alc4lwJoCppVycgre3BcqTLb2WoN7sUpmWarOPciYLuedGYc0-3DGet hashmaliciousUnknownBrowse
                    file-sample_100kB.docGet hashmaliciousUnknownBrowse
                      https://in.xero.com/wwkwvl0g2njip86pvix1xtkdqpe7u3z1vzdpadcnGet hashmaliciousUnknownBrowse
                        https://in.xero.com/otg9csffpxao6afkqb3xwrugoatdbpeduijycctcGet hashmaliciousUnknownBrowse
                          https://developers.foxit.com/Get hashmaliciousUnknownBrowse
                            https://us02web.zoom.us/webinar/register/6317193087387/WN_wbycs5lISL2eo8rEP6qUDg#/registrationGet hashmaliciousUnknownBrowse
                              151.101.194.27http://frshbks.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                https://foundbv.box.com/s/gse33y18m85x002nsfdn69ekkg7q7nfgGet hashmaliciousUnknownBrowse
                                  http://xotkv.liveslotwin.win/4vvAbP14462aDrK1306xrgwuopgbq27894YISBHZZSBHFDXYQ99KKKX16691O17Get hashmaliciousUnknownBrowse
                                    https://ssl.sonicsecuremail.com/r.aspx?b=8&e=pamela%2Ecase%40marionfl%2Eorg&p=4VEU&cb=181Get hashmaliciousUnknownBrowse
                                      https://opposite-grandiose-flock.glitch.me/public/digitalapps.navyfederal.org.htmlGet hashmaliciousHTMLPhisherBrowse
                                        http://flexilink.com.ar/oo/docusign.phpGet hashmaliciousUnknownBrowse
                                          http://mibs-neotenies-b73c3308-57653002eca0e1-3ad8141911d9be9-258.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                            https://app.esign.docusign.com/e/er?utm_campaign=GBL_XX_DBU_NEW_2307_FreetoTrialUnlock_Email1AU&utm_medium=email&utm_source=Eloqua&elqCampaignId=29542&s=566810826&lid=32871&elqTrackId=1034fb987fd44c9a9a4d0833ff06a55d&elq=89d72859fe264966a0176d4309dbb1a6&elqaid=60251&elqat=1Get hashmaliciousUnknownBrowse
                                              https://bs-2pp.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                https://content.amac.us/?m=ff1Z8iQrULAL24m6HV3KXgLVd6tjSdDrf&r=https://www.lcrhtrk.com/LSK646/3M7TGPW/?sub1=4956Get hashmaliciousUnknownBrowse
                                                  151.101.2.27https://rogue-orange-foe.glitch.me/public/USANFCU.htmlGet hashmaliciousHTMLPhisherBrowse
                                                    http://vbfii.pgslotmx.com/4lErLl15833GMQN1411zilkbmrmpx14462UVBCFIXAXTJVAYQ286RNBY17492g17Get hashmaliciousUnknownBrowse
                                                      http://frshbks.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                        https://ashanioliver14.wixsite.com/my-site-1Get hashmaliciousUnknownBrowse
                                                          https://foundbv.box.com/s/gse33y18m85x002nsfdn69ekkg7q7nfgGet hashmaliciousUnknownBrowse
                                                            http://dkpmt.ngelink.cc/4NiJac15319dpCI1377ckliwublab21000DYABYJHPBRHUKFV28279WINZ17387I18#un92gu3drmwdgxav0i4clt74ygdc5umnx660ge2pw16j2d27zpGet hashmaliciousUnknownBrowse
                                                              https://petalite-crocus-mitten.glitch.me/public/nfcu703553.HTMLGet hashmaliciousHTMLPhisherBrowse
                                                                https://shell-shiny-spectrum.glitch.me/public/CcNfN0.HTMGet hashmaliciousHTMLPhisherBrowse
                                                                  http://aol-ahc-hrsn-form.pages.dev/Get hashmaliciousUnknownBrowse
                                                                    https://ssl.sonicsecuremail.com/r.aspx?b=8&e=pamela%2Ecase%40marionfl%2Eorg&p=4VEU&cb=181Get hashmaliciousUnknownBrowse
                                                                      185.89.210.153https://yoge0104.github.io/Yoge0104Get hashmaliciousHTMLPhisherBrowse
                                                                        http://es.jpwn6.shop/reda/redirect.htmlGet hashmaliciousUnknownBrowse
                                                                          Remittance 728 Norriselectric0032xslx.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                            https://rogue-orange-foe.glitch.me/public/USANFCU.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                              http://lazily-devoted-snipe.pgsdemo.comGet hashmaliciousUnknownBrowse
                                                                                https://www.msn.com/en-us/news/politics/sunday-meltdown-trump-floods-truth-social-with-photos-of-swifties-and-communists/ar-AA1p19A0?ocid=socialshare&cvid=d5d44c775cbf4f01a72d252af5f493ba&ei=19Get hashmaliciousUnknownBrowse
                                                                                  http://pflwh.pomeryan.com/4HpNTt15553xtqa1382knsykfmuvm25912PUWUJAJOPLPWWDM2837EWZP17387i18Get hashmaliciousUnknownBrowse
                                                                                    http://kcrekanlogien.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                      http://help-mettamskexteiin.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                        http://nxejt.polluxcastor.topGet hashmaliciousUnknownBrowse
                                                                                          No context
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          FASTLYUSProof Of Payment.jsGet hashmaliciousSTRRATBrowse
                                                                                          • 199.232.196.209
                                                                                          https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFgXXvv2-2BWxavJhSFh1X9YeE09JxYfGZOrfNXpE1b1zMSec6V_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZNvtRLmuq9nwTUBLvlyUQLSTjA0dDcTtmNJHz5AQBzdlGtncKRz08-2BYDBtkpKhh0KX17i2fmd5it7ecx-2FWvhsbD-2BwYBTTPKQ3j-2FAyMvTur79Dsx-2FPO7GwMrKARE8VWDjAjvStKY75qeeBLXHuDipEV3KKO3k4ABqkQG2RlytfHIDieNQv9UnoJapwQuVaik0jLuTXarvnnfl3sa3LYFT4h4hVVagLZJwfqoXYBXcReN-2F1X4eM9FZF-2BvVOXIZ-2BqDy2Q-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 151.101.66.137
                                                                                          Request For Quotation.jsGet hashmaliciousSTRRATBrowse
                                                                                          • 199.232.196.209
                                                                                          Proof Of Payment.jsGet hashmaliciousSTRRATBrowse
                                                                                          • 199.232.196.209
                                                                                          https://files.fm/u/vtrxvgdh6wGet hashmaliciousGuLoaderBrowse
                                                                                          • 151.101.65.229
                                                                                          https://github.com/VioletteChiara/AnimalTA/releases/download/v3.2.2/AnimalTA_installer_v3.2.2.exeGet hashmaliciousUnknownBrowse
                                                                                          • 185.199.111.133
                                                                                          http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/#mloomans@securustech.netGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 151.101.2.137
                                                                                          http://www.empoweryourretirement.comGet hashmaliciousUnknownBrowse
                                                                                          • 151.101.194.137
                                                                                          adobe_document.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 151.101.194.137
                                                                                          http://o62arw.dsjpropertymanagementllc.comGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                          • 151.101.1.229
                                                                                          MIT-GATEWAYSUShttp://chart.wwwoaretirement.comGet hashmaliciousUnknownBrowse
                                                                                          • 18.66.121.138
                                                                                          Doc-Secure6025.pdfGet hashmaliciousUnknownBrowse
                                                                                          • 18.66.122.20
                                                                                          https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 18.66.112.34
                                                                                          https://n3ki6w9.r.ap-northeast-2.awstrack.me/L0/https:%2F%2Fet.sp-25.com%2Fe%2Fc%2FOTizp%3FreferCode=product_OT2211aaaaaaaaaa%26shortLink=aaaaa%26longLink=H4sIAAAAAAAAAAXBWxLAEAwAwBNFCFP0Np7DhzLC_bvbzln8IvKCeQSPsM-63EoeIs2BYXW8H9_IafdYUCotqyUCW00Co8wDzmUFkhJ58qVqo35jyZFkUwAAAA==%26ecSource=OT%26referId=8725724309822211/1/010c01918f3a3e79-f24b6623-ae8f-4f46-a748-e9746a6021e2-000000/4Oo6Bk-hd_o5oOs3lBvVzZAlIjU=173Get hashmaliciousUnknownBrowse
                                                                                          • 18.172.112.87
                                                                                          https://we.tl/t-RErWU1YgQSGet hashmaliciousUnknownBrowse
                                                                                          • 18.172.103.101
                                                                                          http://stream.crichd.vip/update/sscricket.phpGet hashmaliciousUnknownBrowse
                                                                                          • 18.66.196.38
                                                                                          https://messaging-security.comano.us/XdEtiQ3I4emJ5ZldQUWF3SmcwOEQ4cURsb24rSWYyY2loVzV5bktYMlpLSlVxalNnL1RabENaQmozTzkvS3FhK1Z5ZTJDZHlNa1VGbnJDL1g3ZHBLdXdYNUJJbXVhckp5RmFuam41SWhoR0tQUTVWSmNSeEdVdXp3ZmV3eksreWs4dlFnVTBqZG8xUDdFZU9sN1JGZUNtUGdHQnZsVVJLRHREbFNUQm54UWtMa3dmdFNwVENxQTRLaFh3PT0tLUd4TXFReTErSUVBOTZZdDQtLWFZbmE1c254RWIwVWNyTkhyVHN0TUE9PQ==?cid=2140479915Get hashmaliciousUnknownBrowse
                                                                                          • 18.173.205.50
                                                                                          http://constructivesoftware.com.auGet hashmaliciousUnknownBrowse
                                                                                          • 18.66.122.128
                                                                                          https://57365oo.cc/Get hashmaliciousPhisherBrowse
                                                                                          • 18.66.122.93
                                                                                          http://es.jpwn6.shop/reda/redirect.htmlGet hashmaliciousUnknownBrowse
                                                                                          • 18.172.112.26
                                                                                          AMAZON-AESUShttps://files.fm/u/vtrxvgdh6wGet hashmaliciousGuLoaderBrowse
                                                                                          • 54.204.123.228
                                                                                          http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/#mloomans@securustech.netGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 54.197.229.45
                                                                                          Gov Annual Salary + Employer - Provided Benefits.pdfGet hashmaliciousPhisherBrowse
                                                                                          • 54.227.187.23
                                                                                          https://www.dropbox.com/scl/fi/divczsjhc8wrt1wb18r2b/AT-Society-Directory.docx?rlkey=sjkzm3g8jkcekmsxm460sja78&st=r52leq64&dl=0Get hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                          • 54.90.44.119
                                                                                          Gov Annual Salary + Employer - Provided Benefits2.pdfGet hashmaliciousPhisherBrowse
                                                                                          • 34.193.227.236
                                                                                          Doc-Secure6025.pdfGet hashmaliciousUnknownBrowse
                                                                                          • 3.212.150.182
                                                                                          UBONg7lmVR.exeGet hashmaliciousUnknownBrowse
                                                                                          • 3.211.178.193
                                                                                          UBONg7lmVR.exeGet hashmaliciousUnknownBrowse
                                                                                          • 34.194.69.213
                                                                                          https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 54.90.52.195
                                                                                          1feP5qTCl0.exeGet hashmaliciousUnknownBrowse
                                                                                          • 34.194.69.213
                                                                                          FASTLYUSProof Of Payment.jsGet hashmaliciousSTRRATBrowse
                                                                                          • 199.232.196.209
                                                                                          https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFgXXvv2-2BWxavJhSFh1X9YeE09JxYfGZOrfNXpE1b1zMSec6V_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZNvtRLmuq9nwTUBLvlyUQLSTjA0dDcTtmNJHz5AQBzdlGtncKRz08-2BYDBtkpKhh0KX17i2fmd5it7ecx-2FWvhsbD-2BwYBTTPKQ3j-2FAyMvTur79Dsx-2FPO7GwMrKARE8VWDjAjvStKY75qeeBLXHuDipEV3KKO3k4ABqkQG2RlytfHIDieNQv9UnoJapwQuVaik0jLuTXarvnnfl3sa3LYFT4h4hVVagLZJwfqoXYBXcReN-2F1X4eM9FZF-2BvVOXIZ-2BqDy2Q-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 151.101.66.137
                                                                                          Request For Quotation.jsGet hashmaliciousSTRRATBrowse
                                                                                          • 199.232.196.209
                                                                                          Proof Of Payment.jsGet hashmaliciousSTRRATBrowse
                                                                                          • 199.232.196.209
                                                                                          https://files.fm/u/vtrxvgdh6wGet hashmaliciousGuLoaderBrowse
                                                                                          • 151.101.65.229
                                                                                          https://github.com/VioletteChiara/AnimalTA/releases/download/v3.2.2/AnimalTA_installer_v3.2.2.exeGet hashmaliciousUnknownBrowse
                                                                                          • 185.199.111.133
                                                                                          http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/#mloomans@securustech.netGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 151.101.2.137
                                                                                          http://www.empoweryourretirement.comGet hashmaliciousUnknownBrowse
                                                                                          • 151.101.194.137
                                                                                          adobe_document.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 151.101.194.137
                                                                                          http://o62arw.dsjpropertymanagementllc.comGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                          • 151.101.1.229
                                                                                          No context
                                                                                          No context
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):292
                                                                                          Entropy (8bit):5.222608429036346
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:N7Zq2Pwkn2nKuAl9OmbnIFUt887mXZmw+87mFkwOwkn2nKuAl9OmbjLJ:N7ZvYfHAahFUt887G/+8765JfHAaSJ
                                                                                          MD5:355301E7F33B13822A83DDFB33D102F5
                                                                                          SHA1:8BBEB66968EA777307B01D40F98032E376E6C4D7
                                                                                          SHA-256:CC6436F999FA3651DACCDF7F77BBB53AE420A5195209EA6376A41211910D60C9
                                                                                          SHA-512:EAC59B29E7A823613B01C1DC950D29AAB96886940098201229E21057C3B79A130B4851A1C5DAFE9CA8CEC1CFDA77BACCC0CC52B42EF54ADDEBBB0388F4523FE1
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:2024/08/27-11:24:05.524 1db0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/08/27-11:24:05.526 1db0 Recovering log #3.2024/08/27-11:24:05.526 1db0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):292
                                                                                          Entropy (8bit):5.222608429036346
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:N7Zq2Pwkn2nKuAl9OmbnIFUt887mXZmw+87mFkwOwkn2nKuAl9OmbjLJ:N7ZvYfHAahFUt887G/+8765JfHAaSJ
                                                                                          MD5:355301E7F33B13822A83DDFB33D102F5
                                                                                          SHA1:8BBEB66968EA777307B01D40F98032E376E6C4D7
                                                                                          SHA-256:CC6436F999FA3651DACCDF7F77BBB53AE420A5195209EA6376A41211910D60C9
                                                                                          SHA-512:EAC59B29E7A823613B01C1DC950D29AAB96886940098201229E21057C3B79A130B4851A1C5DAFE9CA8CEC1CFDA77BACCC0CC52B42EF54ADDEBBB0388F4523FE1
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:2024/08/27-11:24:05.524 1db0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/08/27-11:24:05.526 1db0 Recovering log #3.2024/08/27-11:24:05.526 1db0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):336
                                                                                          Entropy (8bit):5.189452489508605
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:N7234q2Pwkn2nKuAl9Ombzo2jMGIFUt8878B3JZmw+878B3DkwOwkn2nKuAl9OmT:N72IvYfHAa8uFUt887IZ/+87Iz5JfHAv
                                                                                          MD5:9F1A1ED3BD8135D0C1698DE4102861EC
                                                                                          SHA1:B509BA7C1992F196392738C88DD08CB6EDC610CD
                                                                                          SHA-256:18528B2B5502C7E79F7430D90271EFF6B22300762CE250F2F58EC4B4DCE511C2
                                                                                          SHA-512:1BDCF728289BE7B008C8B967A053E5E7615F8CEEBE4807FCD1E16411DFB09A9FDDEBFCF64B748576065341FF089B9AC0475EC143F90100F5DE7C1B7FA1A64957
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:2024/08/27-11:24:05.615 1e04 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/08/27-11:24:05.617 1e04 Recovering log #3.2024/08/27-11:24:05.617 1e04 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):336
                                                                                          Entropy (8bit):5.189452489508605
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:N7234q2Pwkn2nKuAl9Ombzo2jMGIFUt8878B3JZmw+878B3DkwOwkn2nKuAl9OmT:N72IvYfHAa8uFUt887IZ/+87Iz5JfHAv
                                                                                          MD5:9F1A1ED3BD8135D0C1698DE4102861EC
                                                                                          SHA1:B509BA7C1992F196392738C88DD08CB6EDC610CD
                                                                                          SHA-256:18528B2B5502C7E79F7430D90271EFF6B22300762CE250F2F58EC4B4DCE511C2
                                                                                          SHA-512:1BDCF728289BE7B008C8B967A053E5E7615F8CEEBE4807FCD1E16411DFB09A9FDDEBFCF64B748576065341FF089B9AC0475EC143F90100F5DE7C1B7FA1A64957
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:2024/08/27-11:24:05.615 1e04 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/08/27-11:24:05.617 1e04 Recovering log #3.2024/08/27-11:24:05.617 1e04 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):475
                                                                                          Entropy (8bit):4.969516568575897
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:YH/um3RA8sqlBZsBdOg2He2caq3QYiubInP7E4T3y:Y2sRds+UdMHeJ3QYhbG7nby
                                                                                          MD5:74B806C11AB1F3A4B3D121E787959CB4
                                                                                          SHA1:AB5E86A30F723A3C796BA26DDE100A90ED7B4148
                                                                                          SHA-256:DC11515FB4EDC0667D0DE0575A99E90C09A5B3949985FBD2B682169E4AD50FE3
                                                                                          SHA-512:3516EA9BE053B481BBBBE6F835BDE174AA8A16C920F91A57D1787E871EA7D042C07DBD65E98BCE485159094797804E9806E6708DE3A23AB92FC4B8C66E3707CF
                                                                                          Malicious:false
                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13369332257518627","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":308141},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:JSON data
                                                                                          Category:modified
                                                                                          Size (bytes):475
                                                                                          Entropy (8bit):4.969516568575897
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:YH/um3RA8sqlBZsBdOg2He2caq3QYiubInP7E4T3y:Y2sRds+UdMHeJ3QYhbG7nby
                                                                                          MD5:74B806C11AB1F3A4B3D121E787959CB4
                                                                                          SHA1:AB5E86A30F723A3C796BA26DDE100A90ED7B4148
                                                                                          SHA-256:DC11515FB4EDC0667D0DE0575A99E90C09A5B3949985FBD2B682169E4AD50FE3
                                                                                          SHA-512:3516EA9BE053B481BBBBE6F835BDE174AA8A16C920F91A57D1787E871EA7D042C07DBD65E98BCE485159094797804E9806E6708DE3A23AB92FC4B8C66E3707CF
                                                                                          Malicious:false
                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13369332257518627","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":308141},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4730
                                                                                          Entropy (8bit):5.252487586859089
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7BrBgZ:etJCV4FiN/jTN/2r8Mta02fEhgO73gom
                                                                                          MD5:3B9D042991D31720E4EC2CF404F2F94D
                                                                                          SHA1:93E48948427C2A06FF98FE278E62FBCD567B3A3A
                                                                                          SHA-256:1508E55E7AC4CB5AE15BCA7C0E0F8E44981E18CD75BB5B81F154460A03E4A535
                                                                                          SHA-512:04EA331280BAC47DD543124A5A5D9F6F312FBF1C8C457E7DEDC496BBFA67F18347BF1CA7D877FFF2CEDB49284B6E940BF123D7D8A3F9A5A2F401C59673DC661F
                                                                                          Malicious:false
                                                                                          Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):324
                                                                                          Entropy (8bit):5.1594596679427935
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:N7+sB34q2Pwkn2nKuAl9OmbzNMxIFUt887p3JZmw+872u2DkwOwkn2nKuAl9Ombg:N7+YIvYfHAa8jFUt887z/+873I5JfHAo
                                                                                          MD5:6C3B2B88F2D0A822F80D46A3C12FFC03
                                                                                          SHA1:6D1BEB0ADDC8806E62DE11B279A4D7514CB81483
                                                                                          SHA-256:11D6A3CC8804F712DE37ED8F9A0F4B542E6508412F99A5A8AD44C3D86F6B8CDA
                                                                                          SHA-512:5FB96F703500BA3564C98F33AA611B945976C97533E95BB9B4AF381BDDEC1C57F8D7F9EFA22E4B1532246C1651CBC70E6696018E1EBC213D8CDD5CD7DB4026EB
                                                                                          Malicious:false
                                                                                          Preview:2024/08/27-11:24:06.617 1e04 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/08/27-11:24:06.620 1e04 Recovering log #3.2024/08/27-11:24:06.621 1e04 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):324
                                                                                          Entropy (8bit):5.1594596679427935
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:N7+sB34q2Pwkn2nKuAl9OmbzNMxIFUt887p3JZmw+872u2DkwOwkn2nKuAl9Ombg:N7+YIvYfHAa8jFUt887z/+873I5JfHAo
                                                                                          MD5:6C3B2B88F2D0A822F80D46A3C12FFC03
                                                                                          SHA1:6D1BEB0ADDC8806E62DE11B279A4D7514CB81483
                                                                                          SHA-256:11D6A3CC8804F712DE37ED8F9A0F4B542E6508412F99A5A8AD44C3D86F6B8CDA
                                                                                          SHA-512:5FB96F703500BA3564C98F33AA611B945976C97533E95BB9B4AF381BDDEC1C57F8D7F9EFA22E4B1532246C1651CBC70E6696018E1EBC213D8CDD5CD7DB4026EB
                                                                                          Malicious:false
                                                                                          Preview:2024/08/27-11:24:06.617 1e04 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/08/27-11:24:06.620 1e04 Recovering log #3.2024/08/27-11:24:06.621 1e04 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                          Category:dropped
                                                                                          Size (bytes):71190
                                                                                          Entropy (8bit):2.7780407082441334
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:177miOsTsTpTPTATATATrTkTxTWTATATATATAT2ITrTbQYYYYaYtTATzTzTxTPT2:ySXsmD8MpHV
                                                                                          MD5:3658FFFBC24B7C74E282487C84189F61
                                                                                          SHA1:084EB39F1F79A39AADFA36EEED81493B54292794
                                                                                          SHA-256:10D0C305185DFF1F1E9539B9039D4338251BA03AB82EEEA05C140CD3F5A003C5
                                                                                          SHA-512:AF2A1B66E27F61646D6B8DE32D113C61BAAAC8555BF814758D5A1601B7104168472F4EB1B0D5E00817EB17AEBEB9A55A4729D85AE3006FFFCB61957A7E1D960A
                                                                                          Malicious:false
                                                                                          Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                          Category:dropped
                                                                                          Size (bytes):86016
                                                                                          Entropy (8bit):4.445056797837298
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:yezci5tGiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rJs3OazzU89UTTgUL
                                                                                          MD5:34624880A6222FF3F9023CEF2E9A11F3
                                                                                          SHA1:4F6681369136EA3504F4D945600B505ABDF83347
                                                                                          SHA-256:2598BD49E95F615045A425B60614A0D06D5099C9A050BEF9EAC11BC219C8C36B
                                                                                          SHA-512:A41621D897C4F8305AB98D9A1785288788E3F00EC491CB4AF79BDFE437BC58E98687081B12ECD7F1C2760A0CF98C6F7DA7EB5B7E9A5EBA57B2E127BF137A7E8A
                                                                                          Malicious:false
                                                                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:SQLite Rollback Journal
                                                                                          Category:dropped
                                                                                          Size (bytes):8720
                                                                                          Entropy (8bit):3.774708358761261
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:7MBp/E2ioyVnioy9oWoy1Cwoy13KOioy1noy1AYoy1Wioy1hioybioy7oy1noy1V:7KpjunFGXKQGZb9IVXEBodRBkT
                                                                                          MD5:66708AB5538B4D40244F412F2BB656B4
                                                                                          SHA1:933BA8E106B11C54BABD36FF46DE04676B9100A7
                                                                                          SHA-256:20F0E58B9B228F4D4A0FB257DD5370044235C2B00DC88C9879B8121B75244C4C
                                                                                          SHA-512:BD87FAFC73A0D2064D5E5D0031B911D3896A39C43450D583FCDC305EA9D0D3A9177C9D2613589576D1C94890740741F7B10AD5C49CAFC37A0B21F1745D7953CE
                                                                                          Malicious:false
                                                                                          Preview:.... .c.......D................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                          Category:dropped
                                                                                          Size (bytes):71954
                                                                                          Entropy (8bit):7.996617769952133
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                          Malicious:false
                                                                                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):893
                                                                                          Entropy (8bit):7.366016576663508
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                                                                          MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                                                                          SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                                                                          SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                                                                          SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                                                                          Malicious:false
                                                                                          Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):328
                                                                                          Entropy (8bit):3.2368928658074476
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:kK+Z99UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:mZkDImsLNkPlE99SNxAhUe/3
                                                                                          MD5:19FB86DFDD6ED5ED0E6886FBF53D1FC5
                                                                                          SHA1:5B8A676893C8FFC1953670959C1571D9BAD40E31
                                                                                          SHA-256:2742D29FA0EA6EDFBF45216CA8B7449B9B0FB9B1932D5361E17A0ED45EAA1569
                                                                                          SHA-512:54AF20843584880F97ACDBEABCF2504E11889899EC9DDE39EA78C9B63BAA1538DA0846FCD26C122A62F23682F6CE3D1B736640DBAC45C45745080EF1E7F82530
                                                                                          Malicious:false
                                                                                          Preview:p...... .........*c>....(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):252
                                                                                          Entropy (8bit):3.0135904565956606
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:kkFklU1EllltfllXlE/E/KRkzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB8V7F:kKpmlLxliBAIdQZV7I7kc3
                                                                                          MD5:806068AA45D6830FC9BF1D0D3A5E61E5
                                                                                          SHA1:D1010571CC790AE8DB438DBC95DD6736693C382D
                                                                                          SHA-256:0E68CD0AA56AAE5C1CE8F7790EDE90DA39E5101B5C8EE4BD482B9A9C5293FDA3
                                                                                          SHA-512:BEE6C098C0E6CA1E6D21ACA093B7E4640DD4F4F18429259730D6CFD779C5452607517518805243DEB069FE354462867DC4D084327A542EF597FE6FCA04E84956
                                                                                          Malicious:false
                                                                                          Preview:p...... ....`....9.+....(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):243196
                                                                                          Entropy (8bit):3.3450692389394283
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                                                          MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                                                          SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                                                          SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                                                          SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                                                          Malicious:false
                                                                                          Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):295
                                                                                          Entropy (8bit):5.379008679361715
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HX3qR+ntY0O9VoZcg1vRcR0YKUzRDoAvJM3g98kUwPeUkwRe9:YvXKX++n6EZc0vCRsGMbLUkee9
                                                                                          MD5:D9193CE424F5EDDE7BE85F18144FC7B0
                                                                                          SHA1:7F8FFBE624CCA7B25A83D5D916D373D603BF5C83
                                                                                          SHA-256:92C9B32C9B073C2761B155D3A86AEF3551E245677C6A7881E574859628C94A77
                                                                                          SHA-512:E058257FBCE5C0D414903A277C827206F9E6161C9E54896EF83143DA031728BE1BA0984D102F2F322639F8DEC7081129A34111F13999EA2A558CA12E08B79A00
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):294
                                                                                          Entropy (8bit):5.329522672745749
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HX3qR+ntY0O9VoZcg1vRcR0YKUzRDoAvJfBoTfXpnrPeUkwRe9:YvXKX++n6EZc0vCRsGWTfXcUkee9
                                                                                          MD5:B9F1D41057BB6EBDEEE9B238A28F4849
                                                                                          SHA1:3CCF9C028ACF01BF66FB6641075761C6C6BC0910
                                                                                          SHA-256:CC1336D3EA381141D5EC76230B9BCD6B1776ECC27A8357001F02427152D37D85
                                                                                          SHA-512:D9FB4DC2647326E5E1688B0F6C2D1DC717857A11C3E64BA66526A043E460D50036E80027D5CCF327E756A35E283CBD7654BFBAF0915B3741628F5DD5E7BDDDE8
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):294
                                                                                          Entropy (8bit):5.30668802659093
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HX3qR+ntY0O9VoZcg1vRcR0YKUzRDoAvJfBD2G6UpnrPeUkwRe9:YvXKX++n6EZc0vCRsGR22cUkee9
                                                                                          MD5:4A9B400061B71A6B672922A0CF3F958C
                                                                                          SHA1:F4D310480E8D240C71B1ADEA0095F78BFDDFE22F
                                                                                          SHA-256:83CDC4343A8C68E1E8F9CE5478BA4E972B0B449D7B645CB359D6D75467E75E76
                                                                                          SHA-512:FBB603AB2136439DBFDA6D337727E64F8F8848FCFD15A6466E96567698A31705474F228621FC79315FF57EA7C0A9E78EC8A96EF440D95CE7B295A28ABBA481C3
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):285
                                                                                          Entropy (8bit):5.3665681432075605
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HX3qR+ntY0O9VoZcg1vRcR0YKUzRDoAvJfPmwrPeUkwRe9:YvXKX++n6EZc0vCRsGH56Ukee9
                                                                                          MD5:7914B2B67B66E3EEE770046336001054
                                                                                          SHA1:1CF5258C315390911A9A856C975383BE7C0AD9D0
                                                                                          SHA-256:DEAE7C4B79E810A44E4AB9729393A513BB762E20B936747D3DE5D0CDD934F1E9
                                                                                          SHA-512:56A875D222DB1AE4BF3B975C6E8D5DC605FB1BC927B5F90EA4FF8D6FAEC9A8407DC1ABA448E89CFFC99EB62B86A2E918E47B4BE97797B55169DE31ECF1629CF4
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):1063
                                                                                          Entropy (8bit):5.662366245473644
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:Yv6X+ORzvKpLgEFqciGennl0RCmK8czOCY4w2f:YvmFihgLtaAh8cvYvo
                                                                                          MD5:3D6C141EE0EE8EBEBAD3FD918A48FA83
                                                                                          SHA1:62BDFBE8DC385835920D32D54F02A6AB396E61BB
                                                                                          SHA-256:E5BF1151BFBE7D43E9DFABB12123D82AA2428F76360481DBDE8F4196C0D18427
                                                                                          SHA-512:3A74F874C85452FE476A29898EE347BA94BF4DA64253F61B454D1FF26624E3793DE2F53BB546D298AC72D7B0BDCB20D5FA08A441C79EC2A7AD3D2276BA4F78E6
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_2","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"afb9c2a3-eaf4-41f9-9d73-768e72f72282","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingSc
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):1050
                                                                                          Entropy (8bit):5.651976753508324
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:Yv6X+ORzvMVLgEF0c7sbnl0RCmK8czOCYHflEpwiVf:YvmFEFg6sGAh8cvYHWpwy
                                                                                          MD5:A0F297FFBF4A865EC8A60239E9EE5CC8
                                                                                          SHA1:EB24277B8681762DA353C35466BA6F34CA7222AB
                                                                                          SHA-256:068FD6BFDACC71F141F2A7F215C263F2FE4340A8ED903F34AC187B89869B3FD3
                                                                                          SHA-512:6774F564354A96F1E5783A62FCD2942CEECE30F8BC64F3E3E799541E2EC4F06A1F3F6436AC0A7672D2C542C62EDC4D29507F09C2E9824CCF03F82D07ED2B7CFA
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):292
                                                                                          Entropy (8bit):5.315838547008692
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HX3qR+ntY0O9VoZcg1vRcR0YKUzRDoAvJfQ1rPeUkwRe9:YvXKX++n6EZc0vCRsGY16Ukee9
                                                                                          MD5:2CA081ACAECCA8093434F00AA244151D
                                                                                          SHA1:89203D01392F7F8C67C7C409731872B6D054DBC2
                                                                                          SHA-256:76401E62D03ED80DF6CACF0852DDF124EB808CE215C99D1ED41AF4A413848420
                                                                                          SHA-512:7AFE9364857F6759CAA5E9BB5C51D96AF4251BCC66F5A63E02468B1DEC8054D4CB984D49CC63F0E54741887FB1D841B7D4CA0EEBA683EAC087646E5540A64C6C
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):1038
                                                                                          Entropy (8bit):5.643922532962121
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:Yv6X+ORzvx2LgEF7cciAXs0nl0RCmK8czOCAPtciBf:YvmFpogc8hAh8cvAh
                                                                                          MD5:406371479AB8373B83FB86D34889232E
                                                                                          SHA1:7E96F07992096EFBF9E78EE2C930DF938A4795E0
                                                                                          SHA-256:7E2BDC2B9A07F777B733167DF59FA98AF75CD8F188342809895B1053A2202359
                                                                                          SHA-512:C43A226EE649F8759E1C4929ABC577AA56411058F86877D8464370575A5AF350E1D83DF462EB87C1A793BC155D3F30606BC86CC25BA2FD8883052D0DAB455004
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):1164
                                                                                          Entropy (8bit):5.699052183853879
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:Yv6X+ORzvxKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5f:YvmF5EgqprtrS5OZjSlwTmAfSKN
                                                                                          MD5:E90B261FBCC78185B97A964092691701
                                                                                          SHA1:E17F11C693D747A8AB18C620D7180884D1FCB6D5
                                                                                          SHA-256:4AA5805EBB90B16865C1B6DBEFB65620415A1E13FA1D316746D997DC2230F972
                                                                                          SHA-512:06D47CCEEB5923458AC7A5888E0B59B7486C88AC94F89B4E9E35929684299CD5A9631A41F0DF43C3D259BA5762AFB1FEF5486FBEFD414EDE67E569E1B0F346F6
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):289
                                                                                          Entropy (8bit):5.31922344763953
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HX3qR+ntY0O9VoZcg1vRcR0YKUzRDoAvJfYdPeUkwRe9:YvXKX++n6EZc0vCRsGg8Ukee9
                                                                                          MD5:27D9A152D52807C0366F32FE4C665576
                                                                                          SHA1:15E6F046D6F824832C3F2A334E784018EC46634B
                                                                                          SHA-256:D24985932061CC9443B8BA908E655F6B742129482340FD63CA0605EBA020746C
                                                                                          SHA-512:167766B3A795B9670BDFC120AC9A1A523338B8C47E09CC524D8B95BC4F65C586A9E032B3218D87B38F49E8451FA451D4A5246E4CE3617EDB4D963AC72417E106
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):1395
                                                                                          Entropy (8bit):5.774792483152821
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:Yv6X+ORzv8rLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNH:YvmFUHgDv3W2aYQfgB5OUupHrQ9FJN
                                                                                          MD5:BAC2C9C3CFC5A71C63910C2C286AD819
                                                                                          SHA1:826AD3946B27924D148E66FD5AEEA31B45E155A2
                                                                                          SHA-256:788EB4636DB64B5C7E82857C0807B0285D41047225CF69BC12741889538EB1A8
                                                                                          SHA-512:2A017BD0A2C5637FF30C8DECFDA017AB82291454A986017C509F3163B51E5410839DD9B14D73E7CB9800A1C1603B95325C0C8B086D67C47598A1F06C03F6E983
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):291
                                                                                          Entropy (8bit):5.302638425398345
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HX3qR+ntY0O9VoZcg1vRcR0YKUzRDoAvJfbPtdPeUkwRe9:YvXKX++n6EZc0vCRsGDV8Ukee9
                                                                                          MD5:C28917D11421AC297A8957F16082A466
                                                                                          SHA1:558972810AD11735827F2CEE04874583478EB34D
                                                                                          SHA-256:0325EFB66EC5CADB8B13F1E71C350B6F01094A66E117B7A03E607D9BF3C7052E
                                                                                          SHA-512:55C93C354B956B94292507FD710C907CE71856172AA4959194C8F7D3B49893BA97FA5E4A94E3618E800DE06BC6E4216594D0C800A984241B7A3D942A07FE4DDC
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):287
                                                                                          Entropy (8bit):5.307555959257211
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HX3qR+ntY0O9VoZcg1vRcR0YKUzRDoAvJf21rPeUkwRe9:YvXKX++n6EZc0vCRsG+16Ukee9
                                                                                          MD5:85E6C0D22C88AD1D868509BF0BD9479A
                                                                                          SHA1:8F4FE3DF156C8AEFE081E72FD26C25ED44F96352
                                                                                          SHA-256:EDA2834DD4386395244AE4F5EC5160C4985710A60E1082DF863D42199EBCC701
                                                                                          SHA-512:D4174A609D63E064387E37A41AB390BAAEC3FB029BDCEC435934942515DCD9E4F24EF437BDD4B3339D70B2C081DCB4C383B40AA683C26E95E8760826A2873478
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):1058
                                                                                          Entropy (8bit):5.651632326273131
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:Yv6X+ORzvWamXayLgEFRcONaqnl0RCmK8czOC+w2E+tg8Bf:YvmFABguOAh8cv+NKA
                                                                                          MD5:51CC146F59752D16AA45BB80B532A2C1
                                                                                          SHA1:4511103A32C304C3721D16CA95AD5B0B31C0FE90
                                                                                          SHA-256:2B6B5831A1CC29D7958BFE72344AE67986532D5103B15D4F399E779108292953
                                                                                          SHA-512:E7E80863F9A5E2ABF4549AC34CC65166DFB9B33DBE802444B597971C9F71F01D7D6B214DB8820D725AEB634260A22432307376829E237553CB9142D53579584A
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_3","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"ece07729-7db6-4f20-9f8d-7976ad373049","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme"
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):286
                                                                                          Entropy (8bit):5.281084842770627
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HX3qR+ntY0O9VoZcg1vRcR0YKUzRDoAvJfshHHrPeUkwRe9:YvXKX++n6EZc0vCRsGUUUkee9
                                                                                          MD5:58F0A61C7BFD4B9DCD4B8AFB55648A63
                                                                                          SHA1:10B8825A6F2B50E1D4E367FB315BD0CB6231BE2D
                                                                                          SHA-256:CF2AD066FA5CA6BF95F0F1D050EBCE26AD999E91903EAAFC07B90F9C4A38CDFC
                                                                                          SHA-512:A0F87C5C35A825EDC9E1A73AD568D924103F05081B7B1DB2F9A7CBA07C5BA0A50B45B0EE9D6A8C7AA4E0A28081246FE56C457FB0EB49A8CD9D81A5C438CE7809
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):782
                                                                                          Entropy (8bit):5.366750606232102
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:YvXKX++n6EZc0vCRsGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhW7:Yv6X+ORzvh168CgEXX5kcIfANhy
                                                                                          MD5:A5CD76D2DEBA471C320FEA28A354910D
                                                                                          SHA1:919D4E41E52B3ED7159017B3EC3F8D2EE1501C6E
                                                                                          SHA-256:DA1FC745A5FB0660915AAD925EC6E3D153D937C3889D2C9F668CA4213EAEFD46
                                                                                          SHA-512:CE8C4E56811BAE30065B750445AA3610D28D390EB79C83C712BA29507171F06E479DBA166ACEA09B92597A91D6644BF220E5D05703C6F8AEE92251A24052190F
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"a19fcdaf-c0c3-4d83-9cb4-70356d9d28b4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1724951762389,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1724772257420}}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4
                                                                                          Entropy (8bit):0.8112781244591328
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:e:e
                                                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                          Malicious:false
                                                                                          Preview:....
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):2818
                                                                                          Entropy (8bit):5.132842628797652
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:Y+Siyqba4/1ayKqLyCii2mXBLkrbmyQLyTojdnjHj0SY/AC02M/2LSSPb5U9XVpQ:Y+Gr8tAHJNednjDTXl/kPb29A
                                                                                          MD5:7001797C383EC8122D124A9FC75E7A4F
                                                                                          SHA1:0E9318271F2F3386600E06D7CE2904BEDF0324B0
                                                                                          SHA-256:05D180C1368AFAA35B834193CD427B6642C281304314380A14A94023D66A3E3B
                                                                                          SHA-512:8E942FB17A08F5DD0CD47E4F6B8AD4DAFF76D1262D3C22D61585332F02A1C18D529C2F2FF38B1BA5AAE5BB6C75BF0A496C69FA6C6C3A0ED33D2665C0BB0626A1
                                                                                          Malicious:false
                                                                                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"88865e8f61b8cf2e17ca275b46106a9a","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1724772256000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"a85d396239f74552135e42b9fc940dce","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1724772256000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"d041875b912f5f678ee8b8191fbecb43","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1058,"ts":1724772256000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"8b19d94076990db36c6b4e2564fadee0","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1063,"ts":1724772256000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"154adb2c28ec5117aed97d64359b0589","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1724772256000},{"id":"Edit_InApp_Aug2020","info":{"dg":"6738a7d4c9ed94e8ef3ff27d90e49a0d","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):1.1889858887456701
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:TGufl2GL7msEHUUUUUUUUsSvR9H9vxFGiDIAEkGVvpW:lNVmswUUUUUUUUs+FGSItS
                                                                                          MD5:0B9E699087440963444B61B6A4522FE9
                                                                                          SHA1:BB3A83592955804AD35264F92A501FEB4D064F6E
                                                                                          SHA-256:4E1E3A58874B96A8A7580418522E0B9AFFDFE51D202A81771595AA4E9FD923A3
                                                                                          SHA-512:AC86713C989190BC530142A89D0CE1B62453CFDEC82D2A76C3255A14B5162F721E2ABF5DD914C2C14DC54BC09210ED415A0EB9B85E85B61D75564CF8E08A88C4
                                                                                          Malicious:false
                                                                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:SQLite Rollback Journal
                                                                                          Category:dropped
                                                                                          Size (bytes):8720
                                                                                          Entropy (8bit):1.6072597581308898
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:7MbKUUUUUUUUUU+vR9H9vxFGiDIAEkGVvGqFl2GL7ms1:7dUUUUUUUUUUCFGSItsKVms1
                                                                                          MD5:6E391D4930AA03267C5ECAC1F12DAC7A
                                                                                          SHA1:A3752FB1351576A060EF588B7AC79C9B855B558C
                                                                                          SHA-256:83CF1AEF6FE0C571DEF9D5FBFE7EBCBD0DA07850B6B3F76F208A5271F41158ED
                                                                                          SHA-512:3D9E4096D7BD19AD782742DA56CB22A3DF5A0267FD6429E4F8543DA9E6AF5E75EB3D39BA140C60FA4EB3D1F3AC713711C4768EFE821E360D0416AFE3C6FDE8E3
                                                                                          Malicious:false
                                                                                          Preview:.... .c......h/u......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):246
                                                                                          Entropy (8bit):3.512793808211959
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8AAtYle:Qw946cPbiOxDlbYnuRKJw
                                                                                          MD5:8FC53EA01EB63AE251DC472C7657DEF4
                                                                                          SHA1:F9F943F89A2B258D86237C430D27421394B3E31D
                                                                                          SHA-256:1E948D91CB28FC38571DCA21ED10325EF8FE781E5387C1BB3BB5BDA70BC856A7
                                                                                          SHA-512:DD8A011CFE3CDADF85BE722B436AF9F349E82801BDC5952F355E63FAE172148B80FB762D94D35E6FC5FBBAD33FE693C77D73AA6B3AC4FE622252FF68A8FD788F
                                                                                          Malicious:false
                                                                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.7./.0.8./.2.0.2.4. . .1.1.:.2.4.:.1.6. .=.=.=.....
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:PDF document, version 1.6, 0 pages
                                                                                          Category:dropped
                                                                                          Size (bytes):358
                                                                                          Entropy (8bit):5.064699686049324
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOmLLZ9LcCCSyAAO:IngVMre9T0HQIDmy9g06JXqZRFlX
                                                                                          MD5:731DCFC20DB2095D4727C0845A140C37
                                                                                          SHA1:25EDF4ABD6C4F242F2C1A5312F0923FA8FB1EF54
                                                                                          SHA-256:B8ED3A980F95702A90AAF0FB0C8EFF43BBA9FA2400F8DED754777AFA80448BC3
                                                                                          SHA-512:E1C55C6A2D062C10093DDAFEC177637D84B64A7F41E596782D8DA7E1115D0BAE7ACFCF96D5D3CB499648F0B0E1774B41E888CDF72447BFC8ECFD92961FAF3962
                                                                                          Malicious:false
                                                                                          Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<ECD23BAC0DDA2C488DF6849F0A7681A2><ECD23BAC0DDA2C488DF6849F0A7681A2>]>>..startxref..127..%%EOF..
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:ASCII text, with very long lines (393)
                                                                                          Category:dropped
                                                                                          Size (bytes):16525
                                                                                          Entropy (8bit):5.345946398610936
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                          MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                          SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                          SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                          SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                          Malicious:false
                                                                                          Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):15114
                                                                                          Entropy (8bit):5.316990859774323
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:srnqnnGUQNaqnNYysNp7Zbs7jQjEf5pnvPDGgyqAyzhRj4tp+OFjVcfcR0D5Dfo/:12W
                                                                                          MD5:F10E7727116BC96C5E7C232A456DD000
                                                                                          SHA1:AFF943A365CC56AD5CCAC76E5AA24FBD85524A9E
                                                                                          SHA-256:36F0D55E8E5AB755A6A6243052DD206F6400B6443FB14B4B6A421742299B79C0
                                                                                          SHA-512:F95C81399852152F9A507152D2F3C5BDAFB44697E9E40E7A5FA94586A8798D5A155388FF364E5E3FD0BECCD2BDF1B92E4EB686943273C3E6E8075FE35210A920
                                                                                          Malicious:false
                                                                                          Preview:SessionID=08b6dadb-612f-400d-a40e-52f68ab52f07.1724772247834 Timestamp=2024-08-27T11:24:07:834-0400 ThreadID=7428 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=08b6dadb-612f-400d-a40e-52f68ab52f07.1724772247834 Timestamp=2024-08-27T11:24:07:835-0400 ThreadID=7428 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=08b6dadb-612f-400d-a40e-52f68ab52f07.1724772247834 Timestamp=2024-08-27T11:24:07:835-0400 ThreadID=7428 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=08b6dadb-612f-400d-a40e-52f68ab52f07.1724772247834 Timestamp=2024-08-27T11:24:07:835-0400 ThreadID=7428 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=08b6dadb-612f-400d-a40e-52f68ab52f07.1724772247834 Timestamp=2024-08-27T11:24:07:835-0400 ThreadID=7428 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):29752
                                                                                          Entropy (8bit):5.389037941994
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rb:jTMu
                                                                                          MD5:E81348DCF0D8D800BCECDF51D85429A6
                                                                                          SHA1:75C7A54E1A3DE2776016B4C10BC4BE9AA61F008E
                                                                                          SHA-256:07E52C49A095E7F92C333DCB793DE35B270471BB75F8FCFABAC12BB5FB7174B8
                                                                                          SHA-512:DD1115A46601256080EBFE165ECE55EE62E7BE94EF3144ED19E361F31CA7C3E697DB08999ABA7222744730B53BD76C2E34BA7CD8425E6D2EFE502B2428022DF3
                                                                                          Malicious:false
                                                                                          Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                          Category:dropped
                                                                                          Size (bytes):1419751
                                                                                          Entropy (8bit):7.976496077007677
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:/rwYIGNP4mOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:TwZG6bWLxBGZN3mlind9i4ufFXpAXkru
                                                                                          MD5:95F182500FC92778102336D2D5AADCC8
                                                                                          SHA1:BEC510B6B3D595833AF46B04C5843B95D2A0A6C9
                                                                                          SHA-256:9F9C041D7EE1DA404E53022D475B9E6D5924A17C08D5FDEC58C0A1DCDCC4D4C9
                                                                                          SHA-512:D7C022459486D124CC6CDACEAD8D46E16EDC472F4780A27C29D98B35AD01A9BA95F62155433264CC12C32BFF384C7ECAFCE0AC45853326CBC622AE65EE0D90BA
                                                                                          Malicious:false
                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
                                                                                          Category:dropped
                                                                                          Size (bytes):1407294
                                                                                          Entropy (8bit):7.97605879016224
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:/yowYIGNP4bdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07WWL07oBGZd:twZG6b3mlind9i4ufFXpAXkrfUs0qWLa
                                                                                          MD5:8D04FDC5022E491B91EC6B32F003430B
                                                                                          SHA1:6619D46E06076B5669D4CC677D6D8F638189E46A
                                                                                          SHA-256:7682C53053D66EF0B1A89335C88C4420226B10AFAC87A286E6E1A6BC795FEE61
                                                                                          SHA-512:AA96FA56D3C5C4200BAA917D3091ADB1A5FAE7D534DD9C909D8B60AE13E902D6B71D42C2823319483414987E4B41079FA241B3D0A384EE4B281B63F834917E7D
                                                                                          Malicious:false
                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                          Category:dropped
                                                                                          Size (bytes):386528
                                                                                          Entropy (8bit):7.9736851559892425
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                          Malicious:false
                                                                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                          Category:dropped
                                                                                          Size (bytes):758601
                                                                                          Entropy (8bit):7.98639316555857
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:ONh3P6q21YSWBlkipdju9+Tegs661ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3P121YS8lkipdjlegf6MNB1DofjgJJg
                                                                                          MD5:7E084CCCC192C1DFE8EB679B14984FBF
                                                                                          SHA1:13D8C03EDB00F99D81C439EC8C5DE5875BAECE05
                                                                                          SHA-256:D6F71563C1698C3E725B20AF7FBB2446E422EF7A10E193835FA069032DAA8B6C
                                                                                          SHA-512:3B957FC3E7FF3D0BD000877FEF4F56CD5D4BE52DBC3DF8975CBA2A483557E5CAE033B901A0016FDA5AA68D25C9DFA06B7FD2001D3631D061C4E4A8742896A0CB
                                                                                          Malicious:false
                                                                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):107348
                                                                                          Entropy (8bit):5.264039514215191
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:ReqhZjvnk1z3vrsja9cxEf6+6Glby/XJ42qbVTE4wLyPe9VAs:R1hZjKJ1y/Z4rbrwLPVAs
                                                                                          MD5:114785899CEB423273FCC17AAAD202E9
                                                                                          SHA1:CE53389286218FE6D7CE1EB86208074C024ACCA5
                                                                                          SHA-256:C8C302716CF94980A0D77E614D9FB6C430F166B5EF7C42B7C382771955E52BA6
                                                                                          SHA-512:6E357A327420598542BFFEDF8F03F7F4C327469CDC6CC52B39C0B542DA4EF09C6739F46161C8D2796BFA05193D94B47420308CF4F2A50A2F0DF73EE9712544A4
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[50],{"7nmT":function(e,t,n){"use strict";!function checkDCE(){if("undefined"!==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"===typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(checkDCE)}catch(e){console.error(e)}}(),e.exports=n("w/UT")},"w/UT":function(n,r,a){"use strict";var i=a("ERkP"),o=a("maj8"),u=a("jiMj");function x(e){for(var t=arguments.length-1,n="https://reactjs.org/docs/error-decoder.html?invariant="+e,r=0;r<t;r++)n+="&args[]="+encodeURIComponent(arguments[r+1]);!function ba(e,t,n,r,l,a,i,o){if(!e){if(e=void 0,void 0===t)e=Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var u=[n,r,l,a,i,o],c=0;(e=Error(t.replace(/%s/g,function(){return u[c++]}))).name="Invariant Violation"}throw e.framesToPop=1,e}}(!1,"Minified React error #"+e+"; visit %s for the full message or use the non-minified dev
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):742
                                                                                          Entropy (8bit):4.78228053335694
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:gIIBsjTLb3kswBMzTLbekswB8CmTLbeswBLETLb4swBAG/367TLb/swBU8echcTX:hjHbUSzHbekiCmHbeFEHb42K367Hb/y9
                                                                                          MD5:AFB2FD1BB1520EF1ABF098EDA4D600FE
                                                                                          SHA1:2DE3ED02B4B41FEF4821C745764BC08B8A2CEFDA
                                                                                          SHA-256:239C707DAE62EDDA49C94A48F11CEAF6412099087E9F4E4C7F6F15FDA8674683
                                                                                          SHA-512:733840C0DBB50C0E0CBA82264A040F3B233E2736E4E1218032F55BFF74B4E2D2B6167E940216E52A10CC02F5A606D46714F7652248960B5BF39FF3ACA9C83DF1
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/themes/custom/docusign/favicons/manifest.json
                                                                                          Preview:{.."name": "DocuSign Web",.."icons": [...{...."src": "\/android-chrome-36x36.png",...."sizes": "36x36",...."type": "image\/png",...."density": "0.75"...},...{...."src": "\/android-chrome-48x48.png",...."sizes": "48x48",...."type": "image\/png",...."density": "1.0"...},...{...."src": "\/android-chrome-72x72.png",...."sizes": "72x72",...."type": "image\/png",...."density": "1.5"...},...{...."src": "\/android-chrome-96x96.png",...."sizes": "96x96",...."type": "image\/png",...."density": "2.0"...},...{...."src": "\/android-chrome-144x144.png",...."sizes": "144x144",...."type": "image\/png",...."density": "3.0"...},...{...."src": "\/android-chrome-192x192.png",...."sizes": "192x192",...."type": "image\/png",...."density": "4.0"...}..].}.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 12967
                                                                                          Category:dropped
                                                                                          Size (bytes):5254
                                                                                          Entropy (8bit):7.951025735523863
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:tq5BtZfKZI0kFUTKWoFpS/nUtWpmXKRncPrN+abLcWT/qlzUTXHiiQxADC:aBGk+25WmypJcDoabLJ+GCtxADC
                                                                                          MD5:2F9BA575E9E8803B6CCC2FAB654EDD90
                                                                                          SHA1:02458E2D3F2FD7BA6D14B6DFCB6DB311E09EE13E
                                                                                          SHA-256:FA8E8877E033EB994B46DB5C079E667E16AFC7137D6502F84891A2ED803F11F1
                                                                                          SHA-512:80725545CE4C4BC12B6205C3037A0BD6EFD70F9EA3F39BC6FB7CA818E589187C4694169D456CBAA12A5A27E5D68FD4CFDCAC3BF16A99A1DDAF4BF584AA23E8C8
                                                                                          Malicious:false
                                                                                          Preview:...........[mw.6......v.0.h..W..M........x...$.$...[...}...%.M:g../.N-.........<.s^..IYL....CQd.b.;yJ#tIJ.1..B.F..A.x.E.o^._.~u...r....!^..r.....G.'}.O..y..%....6u.4.2tG.S...(.._>r.y&."...8...:.9S,J.6,..4.a........T..j..3.l4V}.{..D.7...Hh.w..........iR....5..*...M5D..(K..RL.4t..F.s....4.A8.....-t{.....Y....ii;~yvPQ...@..}P......p.c+lN.g.'Bu.nN.L.K..^....jRpG4.<5.....u_.Y..5 ..).......(y.CZ+....>.>}..H&)=3zD....I....A..(...U........+.y.[b.2.<...2o...4.m^...X...w..6....O2ZD..........\.ED.H=?/..j..`....o0.q.........Q...kYFO......<.E.E.*.W...{:bR..]:.1....[..5....g.b...._.Q..L....<&.wju..R..c'..I..5C.."{g...In.C...Ng.........]a7|.M.....Xe.....,.!+.:..4..I.....WXB..f.'b.......K.O.A.*...6-.....#.....u.[.+.744..t$"..p....Rj....C4...C..[.z.^..mK.rx.=..h.R>R.S....a.n..........L$.2....F.U....SZ.."t.Q..E....1..D$U...(..2(...&....%O..i...hD..U....Ce.B.iYU4...^5+..n...B).U..6(d....E..[.......5.1K`../.....z.....f.....~X.....8.]8.......3.......
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:M3U playlist, ASCII text, with very long lines (522)
                                                                                          Category:downloaded
                                                                                          Size (bytes):7649
                                                                                          Entropy (8bit):5.79536800398678
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:wFWiU5iUQiU7iUKiUtiU0iUfiUuiUxiUziUoiUxizuiS:wsieijiYiViyiHicipiGiyiViciiiS
                                                                                          MD5:AC752348B59042E103637E7E834D8C81
                                                                                          SHA1:4673448468162C51A92A66BA44DFAEE0DD51CA4C
                                                                                          SHA-256:FF2270050BD5ED3625E93ED54AD1791079B84070B6BEF4872AD208B5B9D7C6FC
                                                                                          SHA-512:2EC4906921952466D9D8EB49E14D612B33BC5F82D38EF2C4B97C122CDEFBB7F960D08C1D2522AC21B1BA74E15997E341630806736CEC526C0163253585E03067
                                                                                          Malicious:false
                                                                                          URL:https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/530d7d18-017f-4868-a44a-f6e0c0f73559/10s/rendition.m3u8?fastly_token=NjZjZTNiZmJfMGJiMDhmMThhNjdkYjRmMTM2NDZkZTFkOTVhYmVjNTZkNDUyZDgyNzMzNzVkNWM2NGZkM2UxODJjODM2MmEwZA%3D%3D
                                                                                          Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:10.#EXTINF:10.010,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/530d7d18-017f-4868-a44a-f6e0c0f73559/5x/segment0.ts?fastly_token=NjZjZTNiZmJfYTA5NzMxMzdjMjVlZDdlZWRkODg5NGYwYTM2NDE5ZjdjMWRlZWQyYTc2N2QxMjQwYjQ0ZTZkYjU5OTJmYmEzNV8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYnJpZ2h0Y292ZWNkbi5jb20vbWVkaWEvdjEvaGxzL3Y0L2NsZWFyLzYxMTgzNzc5ODIwMDEvY2E5YjY5YjItOTllMS00NDk0LTlkMzItMGY4MzYyZGU1NGEzLzUzMGQ3ZDE4LTAxN2YtNDg2OC1hNDRhLWY2ZTBjMGY3MzU1OS8%3D.#EXTINF:10.010,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/530d7d18-017f-4868-a44a-f6e0c0f73559/5x/segment1.ts?fastly_token=NjZjZTNiZmJfYTA5NzMxMzdjMjVlZDdlZWRkODg5NGYwYTM2NDE5ZjdjMWRlZWQyYTc2N2QxMjQwYjQ0ZTZkYjU5OTJmYmEzNV8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2Qu
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):2645
                                                                                          Entropy (8bit):5.209035005100281
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Ys/CNxvf5XkIIFvk5Xkt+IhBEazWu3ud76fpA+c/fpdK5URrNs2Li/93ix:sx0T5A0zBE23WWfQfIqR
                                                                                          MD5:C7049DFC4C6D7042D39A4870595C5E97
                                                                                          SHA1:678D4A7F740E0F55F62BA2C7F061D19A6597F611
                                                                                          SHA-256:15566984020C7E23E6DD818B066CD57F259E80E6B5FC1325F048D57FE8F1D6BE
                                                                                          SHA-512:E20113F72819EC50DF8D00F2141A32B4BEFB5B9AAC6A30B2891E4B81FD156B44F890606BE7FB27C00468F975130D05048A41E95068033D7D2640A3CB494E9AA7
                                                                                          Malicious:false
                                                                                          Preview:{"actions":[{"state":"SUCCESS","returnValue":{"132fa8d7-54a5-49e7-bf4b-7f7f0b8e845a":{"attributes":{"buttonText":"Log in","buttonBackgroundColor":"rgb(0, 105, 236)","buttonBorderColor":"rgba(0, 0, 0, 0)","menuStyleSettings":"{\"selectedMenuStyleSetting\":\"iconAndName\",\"selectedIconSetting\":\"userAvatar\",\"includeCompanyName\":false,\"selectedTextOrientationSetting\":\"right\"}","customizableUserProfileMenuEditor":"RSC_User_Profile_Menu","buttonTextColor":"","buttonTextHoverColor":"","buttonBorderRadius":2,"commThemeGroupId":"jepsonInnerHeader","buttonBackgroundHoverColor":"rgba(0, 105, 236, 0.8)"},"componentName":"forceCommunity:customizableUserProfileMenu","priority":0},"cad6600a-2401-4080-99e7-2c2387520fc8":{"attributes":{"buttonText":"Log in","buttonBackgroundColor":"rgb(0, 105, 236)","buttonBorderColor":"rgba(0, 105, 236, 0)","menuStyleSettings":"{\"selectedMenuStyleSetting\":\"iconAndName\",\"selectedIconSetting\":\"userAvatar\",\"includeCompanyName\":false,\"selectedTextOrie
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):16
                                                                                          Entropy (8bit):3.625
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Hqcn:z
                                                                                          MD5:971E668ADF14E923A682ABE86AE82387
                                                                                          SHA1:64BB50C8E58DFE6DDFF7F3E30F73421A9A67EBED
                                                                                          SHA-256:D191884B1CA352B638780B972333693646BFE92998AB47B9918145BEAD7937C9
                                                                                          SHA-512:6052DB6DC06E14057A46BBEED1DD31A87FAE7F6B878064E442CD00BDA937E9AA6692002E8E7221702104730CB4D8CCA9C5D70868E2069A9D1D9D63DCBE0FF01B
                                                                                          Malicious:false
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm9pOc3KkeRzBIFDbmoDns=?alt=proto
                                                                                          Preview:CgkKBw25qA57GgA=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format, TrueType, length 44632, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):44632
                                                                                          Entropy (8bit):7.987357174041996
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:uxwkQ/YffL9+XaJogn6SrjRM4msHbFmLTsNyDBXijpbfyCY:mbQ/OfxMaV6wLHbsLwNyFyjpbfy/
                                                                                          MD5:637D3546705EC6527AC9DE1072F8BF05
                                                                                          SHA1:B92F50AFAEA846C8216713EF3F90035DC48F17B5
                                                                                          SHA-256:CFAAA487C360D95DF3770068F04411273CB56FF065E9446043C0347E85E3F0A6
                                                                                          SHA-512:F58E91E03E4428FE7C62DF714A527D8119DA07AA0FAAED6B427484D6F40D40AA7B09CEDAC9903F0A524C9E8C7DFF79A59DD866F2E45033006A44DC9B017A048B
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/c/resource/RSC_Resources/RSC_Resources/fonts/DSIndigo-Bold.woff
                                                                                          Preview:wOFF.......X......h.........................FFTM..............jbGDEF.......5...6.)._GPOS......'+..TB*...GSUB..)....3......%.OS/2..+H...O...`l(..cmap..+...........cvt ...,...*...*...]fpgm...X.......eS./.gasp..0.............glyf..0...nk.......head.......6...6.O..hhea.......!...$....hmtx...........(8.*mloca............&..maxp....... ... ....name...$...&........post...L...x....f..@prep........................E...............F.x.c`d``..b= fb`e`d..b>F..fFY.P ;.1...1...........5L.....x....U...~.]g..a@@....DE .0.q... A..$>.Q?C.(n..!D......H.."......*.@P`d...A..w.s..Y .{......kUWuu.9Wi...Z.~J......Q.(....O....a...~9..u...V..S7.../..j.:...D.....G:......vm....;=q.X.G...B....w.E...YZ..N..^.*u.z@=...Yj..P...j..C...Z..*b...*S....QQS...|U@...A..|...Ju.:N...%.O.5D.U.....L....QC.ms..PE.B.p.i9.BPSP.9...I!.f.c...-.x.J.|)-...M..L...W.A......y..jL.E.)%.M.T..RJ.p.?.~.CR..%..P.._~...7..3{.Q.?Z.....?..}...z....M.S....j.Dha..h..ig.r4.".....f..5.S=.....>S....Uw%<K.Ex....p=\.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):74516
                                                                                          Entropy (8bit):5.5053500854644115
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:EcFJ9zcCD9GYCeGEefERG9VCsBlZLVQrOrsFJ5IPQ7bbmE3lslJZ0RVxUqjStV1I:Zr19Gd5J9VbQrOrs3N3MV7Wb
                                                                                          MD5:8105BBC539C669095D01380DA7335B29
                                                                                          SHA1:48D03E45009F626FDAE2255B9950495D0FD115CA
                                                                                          SHA-256:363B74D37035ED413C5795139FA5096CDAA92EFB77D369F72A583537099DDA96
                                                                                          SHA-512:6977D95328FB2DF95AFA3AD0DF10A1DC6105105982243767DC7025F0694EB85C3E1EBE7A44900EBC178419FF25766CE8A1DF37740B2AC3FA27059FF3B46C36FB
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{"+GZi":function(e,t,n){},"+qGC":function(e,t,n){"use strict";n.d(t,"b",function(){return useGetConversationRatingMessage}),n.d(t,"a",function(){return useGetConversationRatedMessage});var a=n("da4L"),r=n("TbSn"),i=n("ERkP"),c=n("0lfv");function useGetConversationRatingMessage(e){return Object(i.useMemo)(function(){if(e&&e.length){var t=Object(r.a)(e);if(!Object(c.m)(t)){if(Object(a.l)(t))return t;if(Object(a.k)(t)&&e.length>1){var n=e[e.length-2];if(Object(a.l)(n))return n}}}return null},[e])}function useGetConversationRatedMessage(e){return Object(i.useMemo)(function(){if(e&&e.length){var t=Object(r.a)(e);if(!Object(c.m)(t)){if(Object(a.f)(t))return t;if(Object(a.k)(t)&&e.length>1){var n=e[e.length-2];if(Object(a.f)(n))return n}}}return null},[e])}},"1b8i":function(e,t,n){"use strict";var a=n("s8DI"),r=n("da4L"),i=n("ERkP");t.a=function useTimedMessages(e,t){var n=Object(i.useState)(function(){return e}),c=Object(a.a)(n,2),o=c[0
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (941)
                                                                                          Category:dropped
                                                                                          Size (bytes):1385
                                                                                          Entropy (8bit):5.317481285246997
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:U0paG7Zu4x+C0mFa2CWctfHP7CKzVbKTNS77OJsXI5PIoQUI2IkINAITIBISIPIz:U0paMDxcmFa2CxtfvucVbKT07csXOPFB
                                                                                          MD5:CCD2F285B62CB74170797BE357B5669F
                                                                                          SHA1:68E668F6B43B9A87B87017A5A8DB45671D550490
                                                                                          SHA-256:5830F6B53E1EA91ABD5DE97EF219269702F413575CFE0DD6149712D68D7D61EB
                                                                                          SHA-512:583069C4E0BCC29DAEF3D246E3B86474C84EBFEAD84B62CBB86963EE73748AD33D610309C2AAE7769B165C9003F965316FC8C27581FA23BFBFCE6B29F7A5E408
                                                                                          Malicious:false
                                                                                          Preview:this["Perf"]&&void 0!==this["Perf"].enabled||(function(window){'use strict';var a={DEBUG:{name:"DEBUG",value:1},INTERNAL:{name:"INTERNAL",value:2},PRODUCTION:{name:"PRODUCTION",value:3},DISABLED:{name:"DISABLED",value:4}};.window.PerfConstants={PAGE_START_MARK:"PageStart",PERF_PAYLOAD_PARAM:"bulkPerf",MARK_NAME:"mark",MEASURE_NAME:"measure",MARK_START_TIME:"st",MARK_LAST_TIME:"lt",PAGE_NAME:"pn",ELAPSED_TIME:"et",REFERENCE_TIME:"rt",Perf_LOAD_DONE:"loadDone",STATS:{NAME:"stat",SERVER_ELAPSED:"internal_serverelapsed",DB_TOTAL_TIME:"internal_serverdbtotaltime",DB_CALLS:"internal_serverdbcalls",DB_FETCHES:"internal_serverdbfetches"}};window.PerfLogLevel=a;var b=window.Perf={currentLogLevel:a.DISABLED,mark:function(){return b},endMark:function(){return b},updateMarkName:function(){return b},measureToJson:function(){return""},toJson:function(){return""},setTimer:function(){return b},setServerTime:function(){return b},toPostVar:function(){return""},getMeasures:function(){return[]},getBeaconD
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                          Category:dropped
                                                                                          Size (bytes):42
                                                                                          Entropy (8bit):2.9881439641616536
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                          Malicious:false
                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 9467
                                                                                          Category:downloaded
                                                                                          Size (bytes):2833
                                                                                          Entropy (8bit):7.942315627826129
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:XA5UIRG+rfMU5hiLfZDYJLvm50cqkOjufU21Ji2/lDSQxo+wtf7k7bAv3eA1jz+p:ohEl5DxMCU21JimLu+MS2zjzu
                                                                                          MD5:17B067064D1113BA3F5CF396907F3AFD
                                                                                          SHA1:0B158E47EB58CD8CD9744E4DFAE7A91ED93552B6
                                                                                          SHA-256:81EF6E442BD23FB94909779ACC4F613203748AC938A9B84657167915C7A24D43
                                                                                          SHA-512:0007468C86A25ACAA14AF4AB22D136190CF9A36FE52C56952B86CDAAE266EE1521C6F2411ABC9FCF8191A84FFB45098A5F15ED86BAB11967D77F04D662DBC5DA
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/messenger/i18n/en-us.json
                                                                                          Preview:.............n#..>_..`l...\....,..e..'..jQ...d.d[V...S.9......T..n...U....&..b.X/..7..-..4|#.~...u...pz.+....q$.J.'.J.."....R.Y&.......8...u..F.@.(....j.U...g.2.0.J._k.VwB5..G..!..Db.Z..c..Z....ka.......K^........V...'.I....7K...H.....?..l)6R).6L..^7..R..t[...{,....l=..F8F..U.8o.^......v.....S._u.g..b..xq..j_...2..J...Ku....r...%.....+........=.(..n....n.[.].>@).pa.27B.+..M...S...K.._..X4....H.bpU..qN+..h.BKmE...A..x.KnZK....i...Y@.$x...%.........3%v...q.jYzt....d.Q|..1.h........;...v........v....wl.M..0.QVz.J.W..U.I.c.@.O|.,R.[T.c..2........u.lKp....#.6.E...j-e..&.z...W.G...O..0....h.w..!.a.'..%..+i.(z.....[vQb@...i?..T....|-.2Rkp...\.}.pS..p.y..@S...*Y... ...H.`...=8...(.....%.F...#....}Pq.Z0...E.O...T..6F.`G..#.....;p.~.....X..&..f|...6R..M.v........tgIY@.9.q"...?.D..C.1f....i....eAN.$@..d..H.8..J...k.......f../.....ur.T.%a.......qb\.,.u<m!=.w:.w.#..g............s...H"....j......4.|C.L.....0..nl@.....8....\.0..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 31436, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):31436
                                                                                          Entropy (8bit):7.993250168057893
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:lIQXpJaSv1p16Copvvta/RKIxLD+fSw88A9mWLkYWsxMppOD95:eSNzxopta/8IZGA93LtxMppOL
                                                                                          MD5:BA0E987E564CD3409E9D6F690D641F55
                                                                                          SHA1:1C2684BD20C775B7497796C2FA66AD4943F6B824
                                                                                          SHA-256:346CFD3DF3DBB80D08655AE396A413F66CBCCFCF201EAE36A6403DCF7ED372BC
                                                                                          SHA-512:DFBA7D6B8114C9DD1A3288E053F6E7C18A1909F6CBBDF35E46B1972E15497D1C35FE1007FC90CAF111D20AB036D9E1C73C15EDD7B2BF24F24CA4A2A36EBA571D
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/assets/fonts/dsindigo-semibold.woff2
                                                                                          Preview:wOF2......z.......jl..zc........................?FFTM..6...H..t.`..V.(..e.....l..).....6.$..(. ..4..3..M[WL.....{(HD.!..:.jV;\.......vy.b.a.us.f..j........{.I..%.%....H.j.v.n.53sP....CI..D.^.>`Jdb.y.. .E.L...I....I...vD.c. .VD..S.f..x.E....v!...k...b.../.....;...s..T..Y~....~N7m...P.wv..t.....K|.(...b...h..~.....m..*{|......SdU.RI._M......*.s...,wW.0.~..P...F1Q..Umt..LP..#.'...........3.......BL..4.\....qL&\.o"...[.A.0..+.r.b...s.y.Y..d..o...KOa.M..Dk..u.?XS..J.i.7..6..)B..W.].....P.......K)q.f.._.Xy.~....>.Cn#G681..jb....3u........I..;....CBI....T*b.T.*...5.Z...jFi9~.'.1.g.M.h<.S....:[..m.3g...,.DQ.A..i..j.T@.E...1u.....X.s._.s.....'.......O....`,...y@......U/a.!.......T.[.0.'`..l(....h.Z..$...m4..h...*._..@...;!=......ZM.TP.......^N.T..p.!.4@.(m...~._....{..&.85j...Q#f...)......................j. t.s]..m..&.^.G...2.........<..(..(..(..(..(..h4..F..._vx...g....P...PU/`...L<..RJ)..i.+3..p.A.+[....=.X...........B...../.(..X........T.U...3M..]....&
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 29516, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):29516
                                                                                          Entropy (8bit):7.993944632054563
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:YDWMT03T1/sy4Upj+7eLeD2qaWOJEPiAnKJ/JJzySg41:l35/syg7eLeD2PaiaKAV41
                                                                                          MD5:5D66C3D97D4F69A2B3527E3997CBB66B
                                                                                          SHA1:94EF4F31C1A1CD780A172EDFBF9E3DE61697EF5A
                                                                                          SHA-256:1BF53B33743C5C45D6C944815F74CBF58B228806858FB6E3A0B86C1204F4BE06
                                                                                          SHA-512:FEB229CF976DC037130CE7E7A6C0E32FA8BD0C63382B0FFAD82E4448767B88F8C17C431055BF834AF6A5E92E2D34A6EC7432AFDABCEA9FAE867517613AFD3621
                                                                                          Malicious:false
                                                                                          URL:https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Regular.woff2
                                                                                          Preview:wOF2......sL......b...r.........................?FFTM..6...l..t.`..V.*..e.....\..V.....6.$..(. ..Z..3..p[sDq....2.r...n....%2...z..q.Te-;@..%..I......;......{...Rk...@...HG.)G...8.U.x2.q.qZ.../....6".tQw..YVg9V.k.b.)...j.x..D4L_(.Y0.....k(.w...#U.. .;F.T8..j.v.x..p.:$-[o-.W.~~...{.u..3.*..)..J.<w..M.V.(a.......;..7g.,X.fu...............i.]..@..*Y.[x......!....lG....a"...Nd../.k.V...Q...(.BPe.S.E...C$.........W....L.2.%.2.+O..D..TV...h"T.h/N!....,.gaX.....%...x..r.,.Zz....-...f^.T..sZ..e.Ed.8N....%:./...B...m3......E@A...#.....#.}.~.f,2..3.o_..wX.U.uRI...`i...../D.../~.3.......W..#*....U2.r.2.u.B.{.]r"rP{M....V.........LhNU=..{L.......'.U...].0.`...$...4Y..RN...E/........i..<@Y.....:...X.-...R.]..@z...(....p...Y.....").N=...!....,..]D....Z.......o........N.y......g.t..1f#.........o.Y;.y..{...G.......K......>/.,.d.....NU.>7v..KQ....J..l..{w.FH..&..!..?4.q...1wY..7..RJ):..a....<..*..G.M.m..k......."Vhq..xsk...M|...o..d.....w......F.(..(..(..(..(..(..(::
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                          Category:dropped
                                                                                          Size (bytes):9662
                                                                                          Entropy (8bit):1.4563015768048706
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:9I11111111111111111111lU11111111111111111111t111111111111111111v:9yMu7Nj+b2wJ
                                                                                          MD5:47878C4532B1EEC5302D1B89B9D2D7AA
                                                                                          SHA1:5BE8F103FDDFC95CC2BCB4D262E210AE97CCDF3B
                                                                                          SHA-256:C5835E96F0A912584CD74F41486C326F88220ED02FBECBE71847C62B7F7E78D1
                                                                                          SHA-512:8ED42F560A9CBBD3A1149A3FB599F2893739119E9C4165D8B7988D87B02D69771560D87BE9020FF5D34CE1773CDC22FD78A421A9E6DA755E10162D908F65B22A
                                                                                          Malicious:false
                                                                                          Preview:......00.... ..%......(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):2645
                                                                                          Entropy (8bit):5.209204525333063
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Ys/CNxvf5XkIIFvk5Xkt+IhBEazWu3ud76fpA+c/fpdK5URrNs2ti/93ix:sx0T5A0zBE23WWfQfIqz
                                                                                          MD5:0FCFD3E6036CA469F2A06C8711F0713A
                                                                                          SHA1:09CC16F7C9B527BDCECC5C4731696A9EDE24937E
                                                                                          SHA-256:94E818776CF3918E09298AAFC715CF13233E9B2A7A0688CCAB7795AC1EEF4653
                                                                                          SHA-512:DFADF3C227FE0280D700C0E37EF387292976B81E77CA989135FEA578708C9B6F290259033F0125E64D10DB9033B7BAA552D4EEF314C80B83861167594A0A6B3B
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/aura?message=%7B%22actions%22%3A%5B%7B%22descriptor%22%3A%22serviceComponent%3A%2F%2Fui.comm.runtime.components.aura.components.siteforce.controller.PubliclyCacheableAttributeLoaderController%2FACTION%24getComponentAttributes%22%2C%22callingDescriptor%22%3A%22UNKNOWN%22%2C%22params%22%3A%7B%22viewOrThemeLayoutId%22%3A%222153e4b9-0bdf-4540-bac2-51c1eddcf52a%22%2C%22publishedChangelistNum%22%3A203%2C%22audienceKey%22%3A%2211FxOYiYfpMxmANj4kGJzg%22%7D%2C%22version%22%3A%2261.0%22%2C%22storable%22%3Atrue%7D%5D%7D&aura.context=%7B%22mode%22%3A%22PROD%22%2C%22fwuid%22%3A%22eGx3MHlRT1lEMUpQaWVxbGRUM1h0Z2hZX25NdHFVdGpDN3BnWlROY1ZGT3cyNTAuOC4zLTYuNC41%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22I5_Bp0uNNWn7hBK8QGGAIQ%22%7D%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDA4Njhlbl9VUw%22%2C%22uad%22%3Afalse%7D&aura.isAction=true
                                                                                          Preview:{"actions":[{"state":"SUCCESS","returnValue":{"132fa8d7-54a5-49e7-bf4b-7f7f0b8e845a":{"attributes":{"buttonText":"Log in","buttonBackgroundColor":"rgb(0, 105, 236)","buttonBorderColor":"rgba(0, 0, 0, 0)","menuStyleSettings":"{\"selectedMenuStyleSetting\":\"iconAndName\",\"selectedIconSetting\":\"userAvatar\",\"includeCompanyName\":false,\"selectedTextOrientationSetting\":\"right\"}","customizableUserProfileMenuEditor":"RSC_User_Profile_Menu","buttonTextColor":"","buttonTextHoverColor":"","buttonBorderRadius":2,"commThemeGroupId":"jepsonInnerHeader","buttonBackgroundHoverColor":"rgba(0, 105, 236, 0.8)"},"componentName":"forceCommunity:customizableUserProfileMenu","priority":0},"cad6600a-2401-4080-99e7-2c2387520fc8":{"attributes":{"buttonText":"Log in","buttonBackgroundColor":"rgb(0, 105, 236)","buttonBorderColor":"rgba(0, 105, 236, 0)","menuStyleSettings":"{\"selectedMenuStyleSetting\":\"iconAndName\",\"selectedIconSetting\":\"userAvatar\",\"includeCompanyName\":false,\"selectedTextOrie
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:C source, ASCII text, with very long lines (21380)
                                                                                          Category:dropped
                                                                                          Size (bytes):22196
                                                                                          Entropy (8bit):5.3277505028205425
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:9DV7ljItGkOzRyOJfLvq8bH8bo25avWVeJ0ere1wv1K6heh3gmVxcCFu25AU:9DV7StGkCfrh4aEeierewch3gmVxcCFd
                                                                                          MD5:C57B6CEA63373999F51A49203CD2C521
                                                                                          SHA1:B1D1F5A3F2C8910E9155513E3BF09C5492A4D643
                                                                                          SHA-256:041E514D388348D7E42FCE09FCE83FB811DC927F047A6AE4A9A10C5976F82663
                                                                                          SHA-512:6DB355E57EA65C1A97B09835EEE64FAAC7DA3DEBF71B9C8405FA47A22CDC32322B56069C3D754DDDFCA60F99ACC744B5824DB239A7B45410131AB835DD8F4B4F
                                                                                          Malicious:false
                                                                                          Preview:(function (w) {. // Begin doc.. var is_dev = false;.. if ( false ) {. is_dev = true;. }.. var disable_sync = false;.. if ( true ) {. disable_sync = true. }.. var tip = "QkOmyNJY1VtnmQfvAa5k3WQ3IVKSOYC318TMk139CmQ". . var userIdCookieValue = "s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI". var userIdV2CookieValue = "s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo". var userIdV3CookieValue = "s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDW37e2BjABOgT87-jmQgQyrYYE.fqibl0dsdajje7%2F4A4l7CqmfZS5CiwTCIvwM2W0AmbY". var campCookieName = "". var campCookieValue = "". var campaignCookieLiveDuration = 7776000. var userIdCookiesLiveDuration = 31536000. var accountID = ""..var globals={load_num:0,init:!1,addr:is_dev?"http://127.0.0.1":"https://tags.srv.stackadapt.com",aid:"",impid:"",default_params:"",landing_page:"",secs_passed:0,total_secs_passed:0,hidden:!1,host:encodeURIComponent(window.l
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 504 x 288, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):4420
                                                                                          Entropy (8bit):7.600775160903839
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:NRIxldWOYH2E2YnlY+Gbo6Z3grhfekWz55gszP1lB9yXiaouRdskJ8iRBhARThCU:Ng+OS2aWbnwrhuRzP14iaXCk8iRBmRtD
                                                                                          MD5:F07E8EA4131FCCD9F6E94DE8D532479E
                                                                                          SHA1:55F328770BE285223CDEF38216DA66447F2EF652
                                                                                          SHA-256:2CC7DC3584BB429E3AA4C17709B2F341C8DD852CC314E599D41F2C17027A2BB0
                                                                                          SHA-512:ADB4D92AA0689FC1D57DCD6FC3EB4C81A960848EBA0E0EE2B2FA5242D941806347B65D5BFEFC353440BA8ED788417EBF96C57F31CBC68FC91F8001DD8858CCB8
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR....... .....XEa=....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...M.]gy..3(I.........,..Q+;..mv..@..6.".B.V....h.@Q. %...J..UI.k.].D*..GjX.Q.0.b$. ..<.s.;..~...?.....;.s.s....g..].|............W..7.......7g...wi!...[n..`.......o.b..^..N.OV.@....\Y...L......y......<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. .[*(...NW....>V.8...../VO~..y...........F..............<.$$.. !....Y&.......Z....n...x...b.;!..v..W^....s.......[~v...{.;U.v.x..]......[]Zy}..O|..A.<.~.G....O..^y.....0......gG..S....j...b
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):40
                                                                                          Entropy (8bit):4.458694969562841
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:mSZwaoxsquSYsRn:mSZwaopuSbR
                                                                                          MD5:8D02DAF37C1992A1D07A86974D16C80F
                                                                                          SHA1:A4BF0B454A915C76958219FF2E119B51EFF0E0B6
                                                                                          SHA-256:5C1D9C74059901E5CCE209ADA51865F790B361082BE319094FD00F6ABA508180
                                                                                          SHA-512:9678D22203C2DEDAE1EF65BCCC26E29E106D923CD1C43F6ABE4C8AD21524CAD584D8CBD9FFE5A6F6CD4EDB610DFC932482816F4013BD3D1492EAC118C7D8945C
                                                                                          Malicious:false
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnuPaFT0YDzGBIFDaWTNiQSBQ1TO2zrEgUN-7faHQ==?alt=proto
                                                                                          Preview:ChsKBw2lkzYkGgAKBw1TO2zrGgAKBw37t9odGgA=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                          Category:dropped
                                                                                          Size (bytes):24
                                                                                          Entropy (8bit):2.459147917027245
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                          Malicious:false
                                                                                          Preview:GIF89a.......,..........
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):86
                                                                                          Entropy (8bit):4.612457348662773
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                          MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                          SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                          SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                          SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                          Malicious:false
                                                                                          Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65439)
                                                                                          Category:dropped
                                                                                          Size (bytes):3256109
                                                                                          Entropy (8bit):5.758563673112837
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:O/XDYCEbicSeqKkwHaQuO8jyJfBbugEucmdVBNuSghS0shN/js:O/XDYCEbicsjyJZbugVdVBNu7S0shN/Y
                                                                                          MD5:C35BEFBE2C6C9B61F7ECDB6DD6DEA142
                                                                                          SHA1:570112F6111184E1BB0E2A2F75A95DF3D73D4A9A
                                                                                          SHA-256:45DE7B493D06943C10B329FBEBCF10689A643EF8F2E0309669DB67D47D133CE9
                                                                                          SHA-512:20EE43B83B0807892B192A2853860DFF6B9D8AF39DEAF8DFD57869D92F58A92BC5DE42BEE0A2611D2661EA2202F22E540794735FEE28FD9EF9E6133378C2DDA1
                                                                                          Malicious:false
                                                                                          Preview:/*! For license information please see app.js.LICENSE.txt */.(()=>{var e={20955:(e,t,n)=>{e.exports=n(722)},49476:(e,t,n)=>{e.exports=n(1790)},90992:(e,t,n)=>{e.exports=n(65828)},92449:(e,t,n)=>{e.exports=n(94044)},62085:(e,t,n)=>{e.exports=n(78553)},34160:(e,t,n)=>{e.exports=n(47947)},81408:(e,t,n)=>{e.exports=n(91461)},81251:(e,t,n)=>{e.exports=n(70745)},73265:(e,t,n)=>{e.exports=n(96639)},29366:(e,t,n)=>{e.exports=n(54946)},50149:(e,t,n)=>{e.exports=n(39024)},46091:(e,t,n)=>{e.exports=n(23690)},99002:(e,t,n)=>{e.exports=n(84010)},53123:(e,t,n)=>{e.exports=n(28954)},32263:(e,t,n)=>{e.exports=n(52104)},10086:(e,t,n)=>{e.exports=n(34281)},86444:(e,t,n)=>{e.exports=n(88139)},75540:(e,t,n)=>{e.exports=n(90112)},28787:(e,t,n)=>{e.exports=n(51292)},36949:(e,t,n)=>{e.exports=n(88484)},20892:(e,t,n)=>{e.exports=n(15415)},65967:(e,t,n)=>{e.exports=n(46616)},14433:(e,t,n)=>{e.exports=n(23282)},32558:(e,t,n)=>{e.exports=n(82233)},32917:(e,t,n)=>{e.exports=n(71973)},48727:(e,t,n)=>{e.exports=n(5
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (2814), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):2814
                                                                                          Entropy (8bit):5.73592346323054
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YyLVkckEzJgaedDaaRYdXQmf4l7CdXQm8UD/9TihEziNOdEzS+OvYnbuO:YyRkckyJgaPa6ZTfo7CZT8qoyiNOdySw
                                                                                          MD5:E6BA77A4E460204126B9609CE30FF2FD
                                                                                          SHA1:232136B32404EF68FE92D1FBED263730467BF17B
                                                                                          SHA-256:263963574AF890594E08742F7C0AF8F25319BA208D9788CD499B375FDE9EAB04
                                                                                          SHA-512:3023C8D20BACC1DBAC2EDD5FA0639F9489FEE4250AC2150FB2820F69F96B86BEF73FDA278DE3DC9578CDEE7AE6A505A09644D4DD87947C2C3E8E9A9501564073
                                                                                          Malicious:false
                                                                                          URL:https://td.doubleclick.net/td/rul/949750955?random=1724772371636&cv=11&fst=1724772371636&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48q0v868768000z8856130670za201zb856130670&gcd=13v3v3v3v5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.docusign.com%2Ftrust&label=x1yBCM2D1_sCEKuZ8MQD&hn=www.googleadservices.com&frm=0&tiba=Trust%20Center%20%7C%20Docusign&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=554614420.1724772307&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s554614420.1724772307","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s554614420.1724772307\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sXcv36Q!2sZvV9FQ!3sAAptDV76GOzh","1i44803230"],"userBiddingSignals":[["595954556"],null,1724772373363950],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=169095187910\u0026cr_id=706968141025\u0026cv_id=0\u0026format=${AD_WIDTH
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):2084
                                                                                          Entropy (8bit):4.920739406495651
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:cVIAXQ8fJeqJ6qJIHaNfUAVp8OKLHaP+YEaRVE7BOZFyGLW:kVXQ8fx1KHwfUB3e9OEZoGq
                                                                                          MD5:8CA1DB0C89172101E6ABC1EB2453DD92
                                                                                          SHA1:59F57B0449E9938DCE0FFA7F28D78AC2A320940D
                                                                                          SHA-256:C4E59146277E062E4CE8D5C2AA00495938B55D5A66AC3E7858E6B76C668AA1B7
                                                                                          SHA-512:297C8656D0D6A2664006D7D8B1FADA3F3E24E933FA8A47BACCF1B3E70DC618A8D761CC12DAE88EE4ECB20C52A5F7DD334F68494F5E4BD5106CDE865AE769EECE
                                                                                          Malicious:false
                                                                                          Preview:<?xml version="1.0" encoding="iso-8859-1"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="24px" height="24px" viewBox="0 0 511.626 511.626" style="enable-background:new 0 0 511.626 511.626;"... xml:space="preserve" fill="#fff">..<g>...<g>....<path d="M49.106,178.729c6.472,4.567,25.981,18.131,58.528,40.685c32.548,22.554,57.482,39.92,74.803,52.099.....c1.903,1.335,5.946,4.237,12.131,8.71c6.186,4.476,11.326,8.093,15.416,10.852c4.093,2.758,9.041,5.852,14.849,9.277.....c5.806,3.422,11.279,5.996,16.418,7.7c5.14,1.718,9.898,2.569,14.275,2.569h0.287h0.288c4.377,0,9.137-0.852,14.277-2.569.....c5.137-1.704,10.615-4.281,16.416-7.7c5.804-3.429,10.752-6.52,14.845-9.277c4.093-2.759,9.229-6.376,15.417-10.852.....c6.184-
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):226668
                                                                                          Entropy (8bit):5.317886567792035
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:XmqIZl5phQk+VC+xyLRcP2QJ0roSjdDTtS223EM/LuJPY:mM2qQDTtSn/ihY
                                                                                          MD5:07CCF6A40F3784CDA6D8E5B87DC0F338
                                                                                          SHA1:0AAAAD04F6EEDCF425B79E1793C9CF39D61663ED
                                                                                          SHA-256:AFCAB19D198D0192FE681D01E573B7E3A2B3DB9C7E6379B5C05A2DCE307A53A7
                                                                                          SHA-512:F4C46C8683D8738D074D3BB3016963FA354A9412ED02A1ED4863560F157A3039729948A51E11C93A3C57BB0F8F5BD9273F71626D1F592FBB23F95D99C6B6CFBA
                                                                                          Malicious:false
                                                                                          Preview:!function(e){function webpackJsonpCallback(t){for(var r,o,i=t[0],s=t[1],c=0,u=[];c<i.length;c++)o=i[c],n[o]&&u.push(n[o][0]),n[o]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(e[r]=s[r]);for(a&&a(t);u.length;)u.shift()()}var t={},n={0:0};function __webpack_require__(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.e=function requireEnsure(e){var t=[],r=n[e];if(0!==r)if(r)t.push(r[2]);else{var o=new Promise(function(t,o){r=n[e]=[t,o]});t.push(r[2]=o);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,__webpack_require__.nc&&a.setAttribute("nonce",__webpack_require__.nc),a.src=function jsonpScriptSrc(e){return __webpack_require__.p+"assets/"+({}[e]||e)+"."+{1:"37afe153",2:"2a722653",3:"ee35dea2"}[e]+".chunk.js"}(e);var s=new Error;i=function(t){a.onerror=a.onload=null,clearTimeout(c);var r=n[e];if(0!==r){if(r){var o=t&&("load"===t.type?"missing"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5855), with CRLF, LF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):15889
                                                                                          Entropy (8bit):5.442685409826178
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:QNbJi/YtGTsxqahQX+lnFW99KGY3tgnlEFcDDZTwpM:KXFWkwlCir
                                                                                          MD5:3ABC59CEFF8F090ABF335EEC52B0E850
                                                                                          SHA1:CCD2B7BC27E39819375AB0ABC5085E15B6AD5A05
                                                                                          SHA-256:EA4BF33E8AFBE4705CD8165DBDC81F3AA7F4BCE50A3DD7905C6ED1BEC2111773
                                                                                          SHA-512:EC9A518731575AB5085472F33F1B236A307CECCF1D93A24F646E4A2B331504A1B84E6DBE3C4CEAB54DCCADA6D9C13FD086D0C7AF5F8F6F8D3D92ABD9AFF8F9D0
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/apex/zoomin_app__ZoominStickyHeader
                                                                                          Preview:..<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<html class=""><head><title>Customer Community</title><script src="/static/111213/js/perf/stub.js" type="text/javascript"></script><script src="/jslibrary/1699262264250/ui-sfdc-javascript-impl/SfdcCore.js" type="text/javascript"></script><script src="/jslibrary/1718808484250/sfdc/main.js" type="text/javascript"></script><script src="/jslibrary/jslabels/1724446198000/en_US.js" type="text/javascript"></script><link class="user" href="/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/zen-componentsCompatible.css" rel="stylesheet" type="text/css" /><link class="user" href="/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/elements.css" rel="stylesheet" type="text/css" /><link class="user" href="/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/common.css" rel="stylesheet" type="text/css" /><link class="user" href="/sCSS/61.0/sprites/1721656162000/Theme3/gc/dStandard.css" rel="stylesh
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 2045 x 479, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):622129
                                                                                          Entropy (8bit):7.908575164736428
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:O0pRJ5xMIoH4WvJBfuRmd50vJURQH6JJElJHj6NyRgZDv2s1VV4kaXyXK:O0d5aH3RJsFvKlJJKHj6A4rJ6QK
                                                                                          MD5:976F87F6E4DF0C66CCA5687B321529EF
                                                                                          SHA1:31F72DA99927709EDD9ECEA0D7AFCA39871F68D2
                                                                                          SHA-256:8CD050C98F450B46A7A604E7EB53C1A61F2C8183D7BD54E84559E9D1A75FBEC6
                                                                                          SHA-512:35F794C357348AC2955C52FBA4E25B078BC84F7E593715F9EAFB39712F1C6387B2974AA5D98A6B504D4C33342210A64F20BB819C79324FA85E0774ACA7516955
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a...}.IDATx...iv%K.&..w.p........d.y...ed.2........fWf.sw.....*"......O.E..f..2.*:....8..>H= ...A)e..7..Z..U.c...X..R.&S../.....r:...k..x~<+T...S.V...^W.......;.XT..........u%...*..$V..7M.n.....O2Z...j.1..S".......7[.:h-U.*...Z.87[..&s.o.`#...Z.9.9.V...F.......f.Z..s.8n.A.X..N.b)...L.S..E...(,_..$.>...;...m...Y...G....~..x..../.;.#...............Ja....7......2d.......-..*..T...3n.. .8M.A...G..I.....00..?.....B..Q..`...W.IEu..Q.`...-......x.Y..X.7............O.?.{...X.q.....>.$e..n}...XwB.-..Oz.....+...m..Q...QrB..v...}.p\{........U+F..>E....C........w..ky(..?...G.|..~..j....z.......p.......u.....E..wEzm6#......\..._...............p._jr..#f...HF.j..}...E....L...E.1....~0..z.2..X-.t..z.....?..B............C...;ry.c.~=..u]....K:.....9...rd......_."....sr.......k<..H.s....T...\....{[.k......;.w.?O...K..._....6$.)n..B'.i.d..6A.7./....U.m..}.:.@:L)...T.:.<.:.......W..w
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 2501 x 504, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):36611
                                                                                          Entropy (8bit):7.76687258657095
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:X+laJldOW7PiVlbD8cbPWLIh5A4K2J2to1lpCnmfuC1QPi:SalBWVlbDtbPWLIh5A+D5Mmf/1Ui
                                                                                          MD5:E4818B069E1CFBB1E6B4A62459ED7A0C
                                                                                          SHA1:3F289E2F56EE8D3BA454AD93A6BAAD82053597A5
                                                                                          SHA-256:97C254F3C63C2FEE63C671A9B4BE75BE775BDB46AE18E22470AD508B2482E823
                                                                                          SHA-512:17FFCA43F3BE7214C2B1A23C608AB18E8DD4E6B96A26C7E5F1C3F5D30E0090EC1D2748AE295AD1B0CD6A4FB4C8E0833C1ED1D0BE8F8E6DB2B2DB3ACE261741DA
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.....................pHYs...........~... .IDATx...o\Y.'...z..Z.R.N......U...!..}..q.I..^F.....P.[c.......N'e.v.$1(..XL.@o....]#N.!....x....BfUV.....{...sJ.4AO....1........8....................V..zhQ..F... .`..q...,">)..........XJq}3.O".8".....,.s.X......<1.........-...'.B........(..#b.D9............b<.E.O.1 .P..........<......#.yv.h..8.EI.4NN>..........`W...`<>....c@...EINA............`<>..W.1.#..........zL)..\...X^.:...yr.........6D)...c...4..q..............:L)....`S...M...<9.........kP....8...(.....=..g.1...O.PgM.>=.........R\.(..6)...`..wT..m..i.f...............Jq...q..jKe...M.6.1........~....#^F.O1..c<.e...=J)..8..oc.8............gY.;..x?;..yJ).R.yD.....q.......J).`=."....c<~.....)..J)g..........T.....S....!.eD....,;...SJ.E.4......iF;.......PJy../.....>E.Y...i.w....VS....8h...(......3J)/".8v_.[R.........F.(.-......!".#b..sE9..aR....8h....d.....)....d..A........E......>...E.....p(...R.....85..{ZT.[R.....z......].....M...s....W...z. "~..x..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 657 x 492, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):124834
                                                                                          Entropy (8bit):7.944737206772905
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:ffZvvKpjdpURGYyeWPH0rx3ICZWTqMxIvBo0phI7kQl7/nC:tvcRpURGNeGH6NStxsot7kQl7fC
                                                                                          MD5:9C4968FF679BAC7C9E4CC57772C759DB
                                                                                          SHA1:7E1F8BC0BEE1C93034D5105F2BD64EF43F9D0BF1
                                                                                          SHA-256:BC060EDD90B0C6945967C72C4FE9F1CBF8A782E9F87511B2C54CE5192354B38B
                                                                                          SHA-512:9494144A8C1C2C44F466E46B6980BD29876DE32FDF756075AFBE8BB49A419422B32E77D38DFD93471F522518244F9E56AE0343041BADB3938047AD784BCD2DD0
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR................{....PLTE............................................#0!............(....... $(.......Y6&.... ....`................h..e>).......O...u...W..........z1..T.|S....GQ(..mF.fA.....M.9)....[C.......PN2#6......."*5.xL.qH.p.%1.I*.C'.V..vN< .{=#)*-.a=. )]..F.!..pV8&.o+G#.v%..F..B..........tVg4 q6....=..J...*1=.[!...C.*....j!..X8.6./..x.O-..i,......a]...7..3.....lP.h&.../1529F.{[|W>|F.._!vP7.6. .;y2.9AQ^=*.>....>mJ3.W4.dI...89<....e&...Z&..T...jAIZ-=OeC..P4bq..`...O.=2+.=.....&6F....o%. .Yf~.^8.._.....L.K<3...m..>Od.........X9MQ[NVi..wQ4GZW^rJ^zABEp?(..`x..qE._H.|O.z.[?.nI..u.y*x...Ww.....YF;BVo.eA.g=.....].C..y.n.]...hhi.S!|.....r]QJJMl..Qj...]]_..~.k...msx.........m....g.....R....hYiRD.sa.......D..t......zsm]QL.0!;UCS{ZJdQ$D1:.......tRNS.@..f...PIDATx..;.+E........<4.#Y...8.....2k.@p......WA8...;pBh....`..\..yT.....8.~......s.T...0o...........H....w....}...............x.....77..t:..o.../......~zz.....b
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (21627)
                                                                                          Category:dropped
                                                                                          Size (bytes):879325
                                                                                          Entropy (8bit):5.514396698707501
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:J/UTHmCBX/mcdyuGiGFCiR5N+IFcIi0k7hS:J/UTzBX/mcdyFiGFCiR5N++cIi0k7hS
                                                                                          MD5:44CF08C711CC2B18B82A7217C2EEA826
                                                                                          SHA1:1C6D0681A16C37ED9C7258C616A77A909069FD8C
                                                                                          SHA-256:5321DFDF0D2AD66399A4939410B05B63D92E8F0438E973627A8C8E4B0AA9F468
                                                                                          SHA-512:3932AE4D63206665336DF371B8A8B5BE0719DCEC415F8CE85674090DF48A1E0C7B45040C39DEA8C72BD7D67941F1296511A337E7374E85A8AB58B0FFA157B14B
                                                                                          Malicious:false
                                                                                          Preview:var InlineEditState = {"EDIT":{"cssClass":"inlineEditWrite","display":true},"NONE":{"cssClass":"","display":false},"POSTONLY":{"cssClass":"","display":false},"READONLY":{"cssClass":"inlineEditLock","display":true}};.var ColumnType = {"NAMESPACE":{"inlineEditable":false,"isCompond":true,"comparableDatatypes":["n"],"isNumber":false,"datatypeLetter":"n","needsLookup":false,"isDate":false},"HTMLMULTILINETEXT":{"inlineEditExtraData":["maxLength","isHtml"],"consoleSidebarInlineEditFieldConstructor":function(){return ConsoleSidebarHtmlMultiLineTextField;},"inlineEditFieldObject":"HtmlMultiLineTextField","inlineEditable":true,"isCompond":false,"comparableDatatypes":["5"],"isNumber":false,"datatypeLetter":"5","needsLookup":false,"isDate":false,"inlineEditFieldConstructor":function(){return HtmlMultiLineTextField;},"filterQueryOperators":["e","n","c","k","s"],"queryOperators":["e","n","l","g","m","h","c","k","s","i"]},"AUTONUMBER":{"consoleSidebarInlineEditFieldConstructor":function(){return Con
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:M3U playlist, ASCII text, with very long lines (391)
                                                                                          Category:downloaded
                                                                                          Size (bytes):5641
                                                                                          Entropy (8bit):5.881419633793027
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:OfSslYzw/Volv9wFWVgslGpVAw96cDVGCcaH5n2N3OwdZV/awMVY:wSs8Flv9UHoGTAa6u5mO/g
                                                                                          MD5:E5DE3C59FF35D7CD8D87C8D94B12511C
                                                                                          SHA1:C8ACCB328F3A81DF991958864F1EF75BD6A08BB0
                                                                                          SHA-256:AD97B34AA38EE3AFA0AB0A6F52CD694F4988B6081EC8A4D802B47C27A1F67760
                                                                                          SHA-512:A238C110393CA6F555B30635D1A4A0CA6A4D405224F057422629397477F0572E00A0310A6F715C5347A170541550699D4585AB101AC11676C31A39027FE29043
                                                                                          Malicious:false
                                                                                          URL:https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/10s/master.m3u8?fastly_token=NjZjZTQxY2FfOTUwODJkMmE2M2YxNzFhZjA3ZWFiMmYyYTQzNjJkZDM3YTBlYTAzNTg1NDQ4MDJhNzdmMjc3MzRhMzE1OGEwNQ%3D%3D
                                                                                          Preview:#EXTM3U.#EXT-X-VERSION:4.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="audio-0",NAME="en (Main)",DEFAULT=YES,AUTOSELECT=YES,LANGUAGE="en",URI="https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/e5510fcd-24c3-4153-ba8f-5d18a1bdbdb5/10s/rendition.m3u8?fastly_token=NjZjZTNiZmJfYjRhMWQ4NTQ2ZjYwMDlhMDE3ZjEyOTE2OGQ4ZWFhZjZjOWQ0NWJiMjQ0OWZhM2MwNzJlOTAxOWI1NDNkMTUzYw%3D%3D".#EXT-X-STREAM-INF:PROGRAM-ID=0,BANDWIDTH=1048300,CODECS="mp4a.40.2,avc1.4d001f",RESOLUTION=960x540,AUDIO="audio-0",CLOSED-CAPTIONS=NONE.https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/1595d4ef-e3bb-428c-8127-b345a5ad40a9/10s/rendition.m3u8?fastly_token=NjZjZTNiZmJfOGJkMzU5ODY5YzJiY2FmODk2ZGM1OWVhZmFlNTEzMmZhMmQ1N2M2NmQyN2ZhZDU4NDIyNzc5Yzk0MjNmMzEwMQ%3D%3D.#EXT-X-I-FRAME-STREAM-INF:PROGRAM-ID=0,BANDWIDTH=1048300,CODECS="mp4a.40.2,avc1.4d001f",RESOLUTION=960x540,URI="https://manifest.prod.boltdns.net/manifest/v1/hls/v4
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):921
                                                                                          Entropy (8bit):4.337849973502388
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:twdqoF0wni2xVbz1LV6DY4J7VyLD1DuVwqLOFOJMxM:69Vxdzhg701aaqSDM
                                                                                          MD5:559874CCE4E5ABCA81AB2271675B5DBB
                                                                                          SHA1:9B5FB3027CF6503FD8C4F8ED36050E3F3A750A91
                                                                                          SHA-256:8F50CD41F9738CEC9C518BE33B60DF095EF889D4FA3BEE623A7E2B4B8B0C3D80
                                                                                          SHA-512:F06940AA7A8CFAD4278A56FF3486A57D868CD8DCFC8CE87D2DA2D32C4F4B2FE5887A9310EEF11D0B9C188C122B862E261C8AFCBF41718BE92203FD4F71505962
                                                                                          Malicious:false
                                                                                          Preview:<svg width="20" height="20" xmlns="http://www.w3.org/2000/svg">. <path d="M6.206 13h7.588a12.596 12.596 0 0 0 0-6H6.206a12.596 12.596 0 0 0 0 6zm.29 1a12.504 12.504 0 0 0 2.227 4 8.125 8.125 0 0 0 2.554 0 12.505 12.505 0 0 0 2.227-4H6.496zm11.028-1c.372-.928.576-1.94.576-3s-.204-2.072-.576-3H14.72a13.5 13.5 0 0 1 0 6h2.805zm-.482 1H14.45a13.384 13.384 0 0 1-1.777 3.647A8.145 8.145 0 0 0 17.042 14zM2.476 13H5.28a13.5 13.5 0 0 1 0-6H2.476a8.057 8.057 0 0 0-.576 3c0 1.06.204 2.072.576 3zm.482 1a8.145 8.145 0 0 0 4.37 3.647A13.383 13.383 0 0 1 5.55 14H2.958zm3.538-8h7.008a12.504 12.504 0 0 0-2.227-4 8.125 8.125 0 0 0-2.554 0 12.505 12.505 0 0 0-2.227 4zm10.546 0a8.145 8.145 0 0 0-4.37-3.647A13.383 13.383 0 0 1 14.45 6h2.592zM2.958 6H5.55c.397-1.278.99-2.51 1.777-3.647A8.145 8.145 0 0 0 2.958 6zM10 0c5.523 0 10 4.477 10 10s-4.477 10-10 10S0 15.523 0 10 4.477 0 10 0z" fill="#edf1f5" fill-rule="evenodd" />.</svg>.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (569)
                                                                                          Category:downloaded
                                                                                          Size (bytes):187519
                                                                                          Entropy (8bit):5.751874055443153
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:UcfH6UY1/LmYtM0jq44Xa/a/mcdoappGz+qt8aWzlgABwqZ:UcfH6UY1/LmYtM0O44Xa2mcd1pgBt8as
                                                                                          MD5:BB1C83FE2BA9E5DABB137B7BD100E448
                                                                                          SHA1:C2F79DAA7386D56895B3A2E107D46BC2A1C00643
                                                                                          SHA-256:6796791E9CA5E4BB13EC62A8D5B88162346B187EB817E02B30010E2017E823AB
                                                                                          SHA-512:86FFFF79A2EC87A236D14E8EE189C9E23FBF96957C390E61F6BA8081499B8EC276A3ECAE1946066CE2EE3C38FABA271A136CE3AC528C117FBAB6A9BDB75EFF07
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/jslibrary/1699262264250/ui-sfdc-javascript-impl/SfdcCore.js
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.function ApiUtils(){}ApiUtils.getApiURL=function(a,c){var d=window.location.href,b=d.indexOf("/",10);return d.substring(0,b)+UserContext.getUrl("/services/Soap/")+(a?"u":"c")+"/"+c};ApiUtils.getSessionId=function(){return getCookie("sid")};.ApiUtils.to18CharId=function(a){if(null==a||18==a.length)return a;a=a.replace(/\"/g,"");if(15!=a.length)return null;for(var c="",d=0;3>d;d++){for(var b=0,e=0;5>e;e++){var f=a.charAt(5*d+e);"A"<=f&&"Z">=f&&(b+=1<<e)}c=25>=b?c+"ABCDEFGHIJKLMNOPQRSTUVWXYZ".charAt(b):c+"012345".charAt(b-26)}return a+c};ApiUtils.to15CharId=function(a){return!a?null:a.substring(0,15)};ApiUtils.getId=function(a){if(!a)return null;a=a.get("Id");a.splice&&(a.length&&0<a.length)&&(a=a[0]);a&&(a=ApiUtils.to15CharId(a));return a};.ApiUtils.soqlEncode=function(a){a=a.replace("\\","\\\\");return a=a.replace("'","\\'")};.functi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):59
                                                                                          Entropy (8bit):4.429276846618545
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YX86BEREHU+v6GKBAHfqa1gXMR4n:Ys6HHJv6GKgfqjXNn
                                                                                          MD5:F72CB75529B51064984DFD1B6B465C7E
                                                                                          SHA1:90C01592547ADFE877D5D937962E8B5BEA779828
                                                                                          SHA-256:10075463945086D9BFAD26EEB65D808662AAFD35DE60B46668EACD2B9A790509
                                                                                          SHA-512:0C7A48D0E7ACACEED18C8FBC252B2DF49B1F24542D252BAE984CCE4C07FF27A6AE8D471626E623FBA770465DD9359356796A4EC7AC44AE1FF33107B841EB61ED
                                                                                          Malicious:false
                                                                                          Preview:{"result_data":null,"result_code":"401","ip":"8.46.123.33"}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=4480, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=6720], baseline, precision 8, 1797x1080, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):475633
                                                                                          Entropy (8bit):7.972684127330319
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:O/d/Um0FO5PzwUg6l/IKMt8treVAXBF7P2vgk8fR:1mZ5Pk6BIK8AXrugk8p
                                                                                          MD5:6DE2833990FE160D48296958CD388AD0
                                                                                          SHA1:5BD76383847172E57F1C2052CEA55E12DE25B887
                                                                                          SHA-256:D05D367154E9A53C4AA93C68A4BC5B61D62CF97DB743778795A333524FDD354C
                                                                                          SHA-512:8BD414052D166E43CDB0059D303F824CE8949B8D22D07F569DCEC957E80AC03D97D882408FC43295BB71EB0DFE522099A2B4D0B9BC4B82CC2B28A3ECBCBD575E
                                                                                          Malicious:false
                                                                                          URL:https://cf-images.us-east-1.prod.boltdns.net/v1/static/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/20a44648-8a7f-4bfa-9cbe-313445c405ed/1920x1080/match/image.jpg
                                                                                          Preview:......JFIF.....H.H....#.Photoshop 3.0.8BIM................8BIM.%........\./....{g..d.8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT.....H.P. .O.f.f.i.c.e.J.e.t. .3.8.3.0. .s.e.r.i.e.s......printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@R..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........H.......H......8BIM.&................?...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):90670
                                                                                          Entropy (8bit):5.567246966706038
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:JbHaL6w1uJDjO+X2DZw43hR648ahUjti9gwL:JwlINgtrhUjtWN
                                                                                          MD5:AC04136B91F707D7E485B6E78358C089
                                                                                          SHA1:35078309A462A42D448A5C3483F8EA31229E0A56
                                                                                          SHA-256:CEC5393CCA2F47625226898B5D533EF4E85B63BF727B43E20E63B7C810962EDC
                                                                                          SHA-512:8632D2B97F4B38A06C1A178E267A78E8DA3C9A4A23F7F79D2A85906489108647C609700A383C9DD801B2A47CB15B1C05FCFB345D69721BEE0B40A8F85C6B9098
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/8.3f6aefd1.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{"+/Je":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return a});var r=-1,a="PRE-RENDER"},"+Kbs":function(e,t,n){"use strict";var r=n("YWhp"),a=n("S0ig"),o=n("ERkP"),i=n.n(o),c=function Attachment(e){var t=e.fill,n=void 0===t?a.a.composerIconColor:t,o=e.height,c=void 0===o?16:o,s=e.width,u=void 0===s?18:s;return i.a.createElement(r.a,{className:"drift-default-icon drift-default-icon--back-arrow",width:u,height:c,viewBox:"0 0 16 18"},i.a.createElement("path",{fill:n,fillRule:"evenodd",d:"M8.078 16a.71.71 0 0 1-.513-.222.784.784 0 0 1 0-1.075l7.53-7.879c.562-.587.871-1.368.871-2.199 0-.83-.31-1.611-.87-2.197a2.883 2.883 0 0 0-4.204 0l-8.735 9.139c-.493.516-.73 1.012-.703 1.476.026.452.298.801.46.968.27.284.563.402.892.358.413-.054.888-.35 1.375-.86l6.854-7.172a.703.703 0 0 1 1.026 0 .784.784 0 0 1 0 1.074l-6.853 7.172c-.728.761-1.475 1.196-2.222 1.293-.783.102-1.509-.172-2.1-.79-.528-.553-.841-1.2
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4167), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):4167
                                                                                          Entropy (8bit):5.334716570901055
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:++qcJE9qkuWlRvTRDVHE8arVCzLBYVDW5Sc2W55SL3Iq2:++qj9+WllTRJJar8mwH5492
                                                                                          MD5:3A81A3B8C7C8764A5E916FF21F024513
                                                                                          SHA1:F5D64EC5271799D4EC0E059FB90827E91769F6E6
                                                                                          SHA-256:788FB47E18BCA6F73FC7C7F8FD3A5000A0F9773506BBFA2165A6045762CE9B1D
                                                                                          SHA-512:0976C518C40D4441CEDBC7ACBC5A2EA2078BB38E0514385B642BB5D22A061D7E5D8AF34A6767C8685306A39765D80EFF9F8F348D6AD03C2865386F6EC8CE2497
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/legacy-www/_next/static/chunks/webpack-32e4cb9ea924aade.js
                                                                                          Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.m=a,e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);va
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):59
                                                                                          Entropy (8bit):4.422660583473407
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Yh2/vCBECIygBcam/dfH4:YhELygBWdw
                                                                                          MD5:9978734CB8837DE4BC03B1B91768CB44
                                                                                          SHA1:EFF52DEB833C2898B25F8B39A138D4BE2BF2E023
                                                                                          SHA-256:38E19C8C50AA38E5C4750927E7BD39E18D10206B43AA8699B1F256221241E8A7
                                                                                          SHA-512:C602231EAC2D03DF9D9AE7FFD183A567352AE9E3CBCEE571381D924A089539191920EC1AABA920C884C5EB0C249BE91B37171F04CAE925BB204C300DDF843D0F
                                                                                          Malicious:false
                                                                                          URL:https://a.docusign.com/f
                                                                                          Preview:{"DS_A":"c051c188-5752-4221-8d9f-f48ace7af386","DS_A_C":""}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):123098
                                                                                          Entropy (8bit):5.307196583577713
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:KufIOJe2scRFeV+Q4EIURxIZF9Esdwv0vFm9McHJ96G19k:ve2F3URxIZF9EdQuRp19k
                                                                                          MD5:A2F068981A7309657BD1B067F7D8E7D6
                                                                                          SHA1:3B459304D6987A94A64D67A743516669C9526AE1
                                                                                          SHA-256:B0662AC9D8067B9FBDE93666E0B32ECF76415E1C5F05B7387D6896C971A23A80
                                                                                          SHA-512:E2F7E4405BBA7581C713E6D1E70E31A4AAE6F50FDB6F35C92171F1AA3BDD7B66AC5F2A0991E3F842C8DCE6F8082C030A00D26ED134EEB3BB6B2776175B0DA4B8
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/legacy-www/_next/static/chunks/main-18d0ea49d620bd36.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[377],{26783:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addBasePath",{enumerable:!0,get:function(){return a}});var n=r(67891),o=r(69291);function a(e,t){return(0,o.normalizePathTrailingSlash)((0,n.addPathPrefix)(e,""))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},96484:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return n}}),r(69291);var n=function(e){for(var t=arguments.length,r=Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Objec
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3199)
                                                                                          Category:downloaded
                                                                                          Size (bytes):3982
                                                                                          Entropy (8bit):4.960736262926777
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Ezqv5Wmp5wDJRljoc4BmCg4NBkghsnOPavWmkqytOfqiFcmyl/6a7V5vw5HRMTF2:AODzI7ljoc4Bw4N6ghsndRJqAmexCXrs
                                                                                          MD5:AAE5F351B349905B1744A68F8C41D1EC
                                                                                          SHA1:325651C92A07627F0DD5C9AFEFCCC52F1D221404
                                                                                          SHA-256:A898D13E5A9E7253E52D2DE452063B3ED789B780F1A0FE01B05EBAF5840BFC93
                                                                                          SHA-512:0A08C29B267CD61173BB20EBD33917591010F044059F3732372DE92094BA3610306074F0FB0FAA392A47A1E58544DBDEE23FC2CC2757E084420694BC574743D8
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/css/css_rEI_5cK_B9hB4So2yZUtr5weuEV3heuAllCDE6XsIkI.css
                                                                                          Preview:#autocomplete{border:1px solid;overflow:hidden;position:absolute;z-index:100;}#autocomplete ul{list-style:none;list-style-image:none;margin:0;padding:0;}#autocomplete li{background:#fff;color:#000;cursor:default;white-space:pre;zoom:1;}html.js input.form-autocomplete{background-image:url(/static-c-assets/misc/throbber-inactive.png);background-position:100% center;background-repeat:no-repeat;}html.js input.throbbing{background-image:url(/static-c-assets/static-c-assets/misc/throbber-active.gif);background-position:100% center;}html.js fieldset.collapsed{border-bottom-width:0;border-left-width:0;border-right-width:0;height:1em;}html.js fieldset.collapsed .fieldset-wrapper{display:none;}fieldset.collapsible{position:relative;}fieldset.collapsible .fieldset-legend{display:block;}.form-textarea-wrapper textarea{display:block;margin:0;width:100%;-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box;}.resizable-textarea .grippie{background:#eee url(/static-c-assets/mi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 847 x 1129, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):29952
                                                                                          Entropy (8bit):7.913093104143651
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:APDDWiN0j5MVokXAd/PhMQeq7ewtbWqqixbosYryqJAt:A7qi0RGQeMXqkArygg
                                                                                          MD5:6D1C40A408AA8F26066F1AAA2EE70512
                                                                                          SHA1:7069258894055516EEB0DEAABDEF9186AF924376
                                                                                          SHA-256:15BD9DF2C6029B26A21ABF65BEEC7EC18E14F149ADBA28A537B7F75DC912A98B
                                                                                          SHA-512:0ECA03E995EE6B2513D7820B6EFBF4BDEC713F2F38F69701E2D8D766F0C8EAECCAE7AA4E2493B3681686F115556F3EC3714C0764DEECB4916B4169D5E838FAEF
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/46CjXvWjlIhGHABb5YQ43I/83ee7f659db9911b9b208685c591ffae/ui-docusign-contract-analytics.png
                                                                                          Preview:.PNG........IHDR...O...i.....!......PLTE...L..L..L..............&.]....../.8.RS.)..QS.RTjipGGO....`_g.RR.................xx~............;:D..........0/9edk... ....-,6```.........}|.......@@@...TS[..#........d..pov%.Z...........%..PUn....._..S..Z.. ....u...?yI.....a..!..&.Q..JIR]........w......7.X..j.....U..."..#.s...9..:..,..EmO..h..q...M]g...>}.0.....$..*..<..L_.ST.Av{...CqpppK......NZ....OWb ..6..'.....;..1.~..lks.-..Bt.Jc.4.wv|....Gj.5..If.Ka.3.y.....K...Do.Hhl..000......2....POP.....tsy|.........y@.llr........................................).A%pCBK.`.W...............p.XW_wc.\D.4.g.........n0.......................P....................................s.......a ..`........N4z........F ...@.))jT..}}.Z..p..x.....P.........>...........hhI..T.....ss.33........tRNS..@.)....q.IDATx...1.. .....=cbG..C.Xt..c.<`.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (17065), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):17065
                                                                                          Entropy (8bit):5.1089101567430735
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:FtDuCrl6xOIVoCM6qbSjbCMTYozln0/s4MXcK/qtQCZ69CmC4yVs:FtDuCrl6x1OCM1SjbCMTYoz10/s4mcKF
                                                                                          MD5:E28EBC3391B56E8F01EA063DC089E9D3
                                                                                          SHA1:D0EB0EDDB70199DB3533F492E7F2E22BE890A1FA
                                                                                          SHA-256:AFBD41E7209FA3AEF6F53C7A5713AA542A7BE54C432FEC2D690E0DFACCD528D1
                                                                                          SHA-512:A2ED47575F06F20F3C53845F527E5CEF910A85AAB2CC8F07EFD761239C2255920A154CDF432E170207BE23841458D22BFA96C47CD4ECA590BC71A948B8F98F46
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{"1J7a":function(t,e){t.exports=function _arrayWithHoles(t){if(Array.isArray(t))return t}},"2jbg":function(t,e,r){"use strict";function _setPrototypeOf(t,e){return(_setPrototypeOf=Object.setPrototypeOf||function _setPrototypeOf(t,e){return t.__proto__=e,t})(t,e)}r.d(e,"a",function(){return _setPrototypeOf})},"4+fu":function(t,e,r){"use strict";function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}r.d(e,"a",function(){return _assertThisInitialized})},"5aO3":function(t,e,r){"use strict";function _arrayLikeToArray(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}r.d(e,"a",function(){return _arrayLikeToArray})},"7Ru6":function(t,e){t.exports=function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [S
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):5576
                                                                                          Entropy (8bit):4.029256095540714
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:Q/INAlXRYQ4MQpT07Q97v9S2CKyFd4oLc+TzD+Y/6TqOzvcUpHOYu8fgTdlB4vMB:Q/cAZa4U97vj5JopT2Y/6TJ4JUgfBYyT
                                                                                          MD5:A53796C4B09A8EA25EA1B2DBAE953DFD
                                                                                          SHA1:4CF1F420B1D7623FFF98D199FD85681272E4C11F
                                                                                          SHA-256:DF282E26E5158B8E209947AA49B76E0D7F0F0C08EB0D617BF995CAABEF43E255
                                                                                          SHA-512:19483A42EA0361BB0565ED323D6D58712A90858DB0F49B005D3C719F165FCFFF9E6776DEC17C73E88BA0953D67FF1958714B9E8A2FEDB8E443818EB1C92FD2AF
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/22X0je68EgPkShfygLb6qr/effc77e40886fa100f38c6a32938f8fc/Santander_1.svg
                                                                                          Preview:<svg width="241" height="42" viewBox="0 0 241 42" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4331_35381)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M31.0301 15.1072C31.8007 16.409 32.2551 17.8688 32.3577 19.3724C39.8472 21.3487 44.8402 25.2727 44.667 29.8649C44.667 36.4191 34.8542 41.6653 22.718 41.6653C10.5819 41.6653 0.725769 36.4049 0.725769 29.8507C0.725769 25.1021 5.8775 21.0075 13.2083 19.2018C13.25 20.9716 13.7042 22.7082 14.5359 24.2774L21.3471 36.0779C21.8796 37.0029 22.2733 37.9989 22.516 39.0351L22.8479 38.2105C23.6635 36.785 24.0919 35.1764 24.0919 33.5401C24.0919 31.9038 23.6635 30.2951 22.8479 28.8697L17.3643 19.5288C16.5488 18.1034 16.1203 16.4947 16.1203 14.8584C16.1203 13.2221 16.5488 11.6135 17.3643 10.188V9.19282C17.6214 10.2225 18.0093 11.216 18.5187 12.15L21.679 17.7232L26.7009 26.4101C27.2308 27.3312 27.6244 28.3222 27.8698 29.353L28.2017 28.8697C29.0172 27.4442 29.4457 25.8356 29.4457 24.1993C29.4457 22.5629 29.0172 20.9543 2
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:M3U playlist, ASCII text, with very long lines (391)
                                                                                          Category:downloaded
                                                                                          Size (bytes):5643
                                                                                          Entropy (8bit):5.881230747722451
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:OfSYaw3c8VrZv5NwIzmD9NVHzmOGLBbYwbv+6VhVGvi6J5hUwPVNkJwEVN:wSPUv5NPkDGdYyvCvn5hU6kJ5
                                                                                          MD5:882447BC87548D50B14AB45F065B42BF
                                                                                          SHA1:358EF9A95FF918BBD4641521B10907F71EE29FC4
                                                                                          SHA-256:3F87885E5797AC9682BA6E4A986D8FF160D0849EAC02A37D11C3BB45B42C772F
                                                                                          SHA-512:C42B574FCEC0C3AA7DD6FF848EDB297C549FD7C393A79E178EE2C87057BCDF6CA76AF983D4B065B6AA0795C372267007DE91AD6E29B2B7DB823FDFBEBED70055
                                                                                          Malicious:false
                                                                                          URL:https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/10s/master.m3u8?fastly_token=NjZjZTM2NGJfMGIzNjkxNTc3YzJhY2FmOWUzY2RmOGRiZDhhZmE0YTI1MTI2NWEzZDAyZTZmM2I1ZGRmYTUyZDgxNmU2MTg4OQ%3D%3D
                                                                                          Preview:#EXTM3U.#EXT-X-VERSION:4.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="audio-0",NAME="en (Main)",DEFAULT=YES,AUTOSELECT=YES,LANGUAGE="en",URI="https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/06eb5a22-e1f9-49dd-8602-937f5ddd1cff/10s/rendition.m3u8?fastly_token=NjZjZTQwMTRfZGE0ZTYxOWI1NzlkZmNjNzM0ODY4YTgxNTg2YjFkOWNiMGMxODQ4OTNiNTI4NmM4YzU2NDRhYTFmNDZlYzk2YQ%3D%3D".#EXT-X-STREAM-INF:PROGRAM-ID=0,BANDWIDTH=1030700,CODECS="mp4a.40.2,avc1.4d001f",RESOLUTION=1280x720,AUDIO="audio-0",CLOSED-CAPTIONS=NONE.https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/a3afa96c-4fec-43f9-ae4b-5f7eb97063da/10s/rendition.m3u8?fastly_token=NjZjZTQwMTRfZjI5MDM0YjZlMzQzYjc1NjRjZDJhYWMyYWZjYzQ3NmY1NjNkMjg2N2JiM2EzYjk2YjRlMTIzMTU0ZGNhOTFlZg%3D%3D.#EXT-X-I-FRAME-STREAM-INF:PROGRAM-ID=0,BANDWIDTH=1030700,CODECS="mp4a.40.2,avc1.4d001f",RESOLUTION=1280x720,URI="https://manifest.prod.boltdns.net/manifest/v1/hls/
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (47358), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):47358
                                                                                          Entropy (8bit):5.255490031239481
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:QHLc09BEYZldc0ydPmDLy9IlyaJkhtgcHB5qEeaLE0P8lBSAfZ:QHLcvccq0NBEh
                                                                                          MD5:2D79B64B95D2AA829A460E0D02CCA148
                                                                                          SHA1:112031F4E0EB04F10227A437E3A52570C5348680
                                                                                          SHA-256:257CBDCB36FEB3EF9BC1C5BDB9C777AF5AE08F0834ECE8A4CE5D74FBFEB7EA0D
                                                                                          SHA-512:C114D93BFEDDA3536658D0E4BBE3D3AC4F8B30AE8E9259CA29A5517E79E0140ED93BDE608C17F04107E6E3B64E9780394D214E665C057652F4631F1112698CF1
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{"/mDG":function(e,t,r){var n=r("VBlB");e.exports=function toSpaceCase(e){return n(e).replace(/[\W_]+(.|$)/g,function(e,t){return t?" "+t:""}).trim()}},"/vf7":function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e};t.renderViewDefault=function renderViewDefault(e){return o.default.createElement("div",e)},t.renderTrackHorizontalDefault=function renderTrackHorizontalDefault(e){var t=e.style,r=_objectWithoutProperties(e,["style"]),i=n({},t,{right:2,bottom:2,left:2,borderRadius:3});return o.default.createElement("div",n({style:i},r))},t.renderTrackVerticalDefault=function renderTrackVerticalDefault(e){var t=e.style,r=_objectWithoutProperties(e,["style"]),i=n({},t,{right:2,bottom:2,top:2,borderRadius:3});return o.default.createElement("div",n({style
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):5699
                                                                                          Entropy (8bit):5.296602915599285
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:5KMbwZjaQTPJJCD2QUkL8WNfL+YyD40ryoeRVC+7Y2zsU7X9zwau:9gOQcvRLbZL9yD40ry9/JzsU7Xru
                                                                                          MD5:0637D4DA0E0B18950761E178C5FBBA20
                                                                                          SHA1:A5899ABCCA3A8D1A6CA36347FAF365A3B150098C
                                                                                          SHA-256:94F737475281FDFEEE01B81B0A1EAF4F5DE2C6F39549CEC91CD78739BD53233F
                                                                                          SHA-512:74C1E7E429A7E08097C433F2DB1F76AB602D770A6C633933C154E87175283CC436E5F719938A537CAB9AD8FE60B9DFB854A5C4DD64E9D221DEC2886C1315E000
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/c/resource/1702515884138/DSC_GenesysChatbot
                                                                                          Preview:/* eslint-disable @lwc/lwc/no-document-query */..const MAX_RETRY = 5;.const TIME_INTERNAL_MS = 500;.const CHAT_BOT_CONTAINER_CLASS = 'genesys-app';.window._userInformation={};// store the logged in user's information.const _USER_INFORMATION_TAGS={"NAME":"NAME","EMAIL":"EMAIL","ACCOUNT_NAME":"ACCOUNT_NAME", "IS_GUEST":"IS_GUEST", "PATH":"PATH"};...let loadGenesysChatbot = function (deploymentId, env) {.(function (g, e, n, es, ys) {..g['_genesysJs'] = e;..g[e] = g[e] || function (){...(g[e].q = g[e].q || []).push(arguments)..};..g[e].t = 1 * new Date();..g[e].c = es;..ys = document.createElement('script'); ys.async = 1; ys.src = n; ys.charset = 'utf-8'; document.head.appendChild(ys);..})(window, 'Genesys', 'https://apps.usw2.pure.cloud/genesys-bootstrap/genesys.min.js', {..environment: env,..deploymentId: deploymentId..});..};..../**Returns the location tag from the current url*/...const _getLocationTag = function(url){..../** Page location sub location */....let _GET_SUPPORT_PATH = '/s
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (60826)
                                                                                          Category:downloaded
                                                                                          Size (bytes):506370
                                                                                          Entropy (8bit):5.366356468944825
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:kbq37txYr3V/2QoV4x1PkP5HJQAgNaONinGhvWAksL6772l:kbYn4l/k4kP5rgNvvjX
                                                                                          MD5:D2197AA8EEF0531D521ED0948ED584B9
                                                                                          SHA1:35AA86373749748F1A8D4809D7D20E832764A701
                                                                                          SHA-256:AA0FFD84DE482A892C8C7E9B73F51CEF0587F94B36B88B4DE37CEB40F906FBE7
                                                                                          SHA-512:48A867D020EDF538237AB10351BD1349971B5B8F8A10E44A92C9C2F94242DF27FB0B430F780B1B8C4723E5C4E5BF0DF438C3FDC3EF64F76DA8A0D31BF8132EA1
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/trust
                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><script type="text/javascript" src="/optimizely-edge/20917322951" referrerPolicy="no-referrer-when-downgrade"></script><script> Google Tag Manager -->.(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-NXX2M47');. End Google Tag Manager --></script><script type="application/ld+json">{"@context" : "https://schema.org", "@type" : "WebSite", "name" : "Docusign", "url" : "https://www.docusign.com" }</script><title>Trust Center | Docusign</title><meta name="google-site-verification" content="io0A5nFy9g127SL6JozTz0jBKahXJ32iW2WMjRKowWg"/><meta name="title" property="og:title" content="Trust Center"/
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):2946
                                                                                          Entropy (8bit):4.6684484555169385
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:cVIAXQ8fJfT56abHrHfNc51WluY42YGORgPG4czQ2u5Eozkm7JJYBkxDuw:kVXQ8fN56aXHfNWnY4Are1uBQ8bYGxn
                                                                                          MD5:614EFA081F4E4D6BF4D186D4A33D624F
                                                                                          SHA1:EAF5DA672A9C070813362C3031A413949B975F87
                                                                                          SHA-256:D204B213123C507467553C1AE6B642B1375E89C98F175C9F37A518D3B9ED6132
                                                                                          SHA-512:FF32A088C13DC3ECA056DE737F073FB0342AB869D21D95A86E3CCCC2B2438CBC4BD46D1A1C108F1362C2267B1B939B5DA1DC031D75D302627958CD85A5FE958A
                                                                                          Malicious:false
                                                                                          Preview:<?xml version="1.0" encoding="iso-8859-1"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="24px" height="24px" viewBox="0 0 465.951 465.951" style="enable-background:new 0 0 465.951 465.951;"... xml:space="preserve" fill="#fff">..<g>...<path d="M441.962,284.364l-59.389-59.383c-15.984-15.985-35.396-23.982-58.238-23.982c-23.223,0-43.013,8.375-59.385,25.125....l-25.125-25.125c16.751-16.368,25.125-36.256,25.125-59.671c0-22.841-7.898-42.157-23.698-57.958l-58.815-59.097....c-15.798-16.178-35.212-24.27-58.242-24.27c-22.841,0-42.16,7.902-57.958,23.7L24.267,65.386C8.088,81.188,0,100.504,0,123.343....c0,22.841,7.996,42.258,23.982,58.245l59.385,59.383c15.99,15.988,35.404,23.982,58.245,23.982....c23.219,0,43.015-8.374
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):74
                                                                                          Entropy (8bit):3.9826031985455645
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:qVvlKMD/WAGv4qgvOs+oNGb:qFMQ/H4lnoQb
                                                                                          MD5:792E7DA69F9637E2F63C0FD5245DAC86
                                                                                          SHA1:589F6FE5CE5EFBD111AC635C747838A84475CD6D
                                                                                          SHA-256:F5FC14181849CB5F911A632A9663DD875BD7FA4A0565D05A17D8185CF643853C
                                                                                          SHA-512:E78D9812F95CA53E1F591445AD731040F7A51107CBB411B533A36C7BC9534346DEE99FF6D3A5F948898B189471C01ECC68634DCD3CAB0B38E8EA077D56746C1D
                                                                                          Malicious:false
                                                                                          URL:https://s.company-target.com/s/sync?exc=lr
                                                                                          Preview:<html>..<head>...<title>Pixels</title>..</head>..<body>....</body>.</html>
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                          Category:downloaded
                                                                                          Size (bytes):41172
                                                                                          Entropy (8bit):5.505998162296305
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                          Malicious:false
                                                                                          URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 150 x 33, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):1886
                                                                                          Entropy (8bit):7.860616806628173
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:rUB/6em6NQ0DVOigRCzrFmSSxz6JEwnlKKU3cZDzUeMDtTRA5R4JUmnKqFBe1Ozw:rUB/6h6R6IzY2lKKU3kDzUeMZFAiNcec
                                                                                          MD5:66B7ACA9C7FE038F8B505ED6F4826560
                                                                                          SHA1:7C6EB9F053597DAE9D9A1991BB0FD29A5908918F
                                                                                          SHA-256:2681FBBF618EEA1A872364FB3D5596C8166C3F83E3C9AF3A5BCC152A24E82888
                                                                                          SHA-512:DAA989B04A108729552850DDF6317DC2A2BB4DCA471FC6F5A35F0A53377F2DE8FCFDDA5FCEF4EB488A3D903B1B7AEE3B85B14D10AD222B7F2E524DCD38DE0255
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......!.....;.R/....pHYs.................sRGB.........gAMA......a.....IDATx..[.N.G...5.....fyx...0{...-G90(...'`y...;.)F..H.wx..r..c.\ W[..b.MM.......'.;..U.SS]]]=.4h0.D.....Z.PA.>d...e...M..|..!^.<.(......s..B.D..HZ..(.{.....m...n1f.5B....'./_F...j.Td,i$/.RI1.SH=..#I#y}$...k....f.J....Ka..Vb.......-hP7N.`Z..~;..^...uG.*).....9.j.4qv....A-......;..s..%.G..?....+......b.....%...7.}........!...813....R.h...sI.U\=.xA2b..3|?D..>....?'.=C....L}........T...Y.P........l/...>.L....;.G.R.SY.I|.\n...}.....H.m....!.W....V..G...D.,..)iW..E...c..?.......8R.n..w........._"..!oM..9f..V.E...9.G..L.c.~]..<..E1.07...=G..2>..T.*...4T"X.6C.E.SGr...I.r...XR/..;F.y...ySp.......S.|W........._.'&.bv..|........%.&...IQ$.S......$P.7..A...eI....S..,(/..*q.......0.].!6A....wx.!.)....{l2RV............^+.xH\..>....&C...X.u....m..(..b.MF.y.a./....L.CZ..W.....X....R.h.}....lIA}.\Y..~Yk......0..?.f.G..bI..?.....A.|...E.......Ay)}fc..a...uK7z6R.E...>.-.T........?.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):94
                                                                                          Entropy (8bit):4.19215926745789
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YGKy++6QMBWHjt0C0MT6QMBWHjzlRQMBWHjV:YGKY6ZBAJ70MT6ZBA9RZBAB
                                                                                          MD5:2D12C1129F6FF37622D03DB4A2A5949E
                                                                                          SHA1:BC44653C4A06E671CE423600755FED86FAD8EC24
                                                                                          SHA-256:078F3DD88E751C3C421B2007E1CB27BCB65A95DAF278BD25DE81BA7B2BF3C4E4
                                                                                          SHA-512:420AFB8CEB53E68C593A1242DB304C4F551C23A3C181B4D4EEBD2B74E3EB9740C803C182FFB646AF57D2E778E9D802D8A44E5C0CB9FF11FA272D1E9C0F2B0D36
                                                                                          Malicious:false
                                                                                          Preview:{"conversion_tracker_uids":null,"retargeting_tracker_uids":null,"lookalike_tracker_uids":null}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 847 x 1129, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):23567
                                                                                          Entropy (8bit):7.924023008125516
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:bJ4D4D66y9WnSckoOprpdVU1xF47F5RR3An/YEq/14LuAxSmUHvj+230Xu0gg+bl:bJ4DuwMnS1o0rp6FoF5DwgZ/qLuwbUHr
                                                                                          MD5:2C99E803FBB09AB690B3ECC1A532324F
                                                                                          SHA1:7B54983709BE620BE2F59E97CA86BCF5210092B3
                                                                                          SHA-256:B1978002A607640DBCFA0F9291178DBC982ACBE9CD172906C1743B2687B13359
                                                                                          SHA-512:7E15F451AE3FD2D0907531AADCD600627224B70A57A66CB313A1C6CC1F74E4A4ECDD27916C69722D307DB1BE9A1465973BB49DEE5F73FD0E334FE1B057FEBDB1
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/766SN4wfwLzdzpgAAtD5oM/b8981dba782892e17fae4c71907cf415/ui-docusign-clm.png
                                                                                          Preview:.PNG........IHDR...O...i.....!......PLTE...L..L.....L....2....i.....RS..#/.8.QT.....Q....w..|v...rqx...@>V.).gfm.{.....RS0.......HGP...........a`h...<<B........(....zy....zy....z..]\]...~.....SR[|{|n....w.... .P..c..t.......nmtS..j..q..[..#....%..!..<..&....X....`..yx~.-..>|.7.V..^...:....$.....9..0....h../..Dp.+..Av.Fl....PW.L^1 K.Bs.Ka.Gi.6..?y.Hf.Jdf...OY|..*.*(7.4..2.l`.....N[....3......../+)$.?....)2NAd....!9...0"+......lll....SS...54?..............................MMM...mlt.........@/V..Mpn.......zp.WUk........M..DHM+6...,............sn..i....zz]7j........j......L!.f.NS=0,.......................~}.]Pr.3A.m.1E..K...ce.OQ..Cl6@....:A.......he..=J@-)...HfX3.m.^].......r.>...HN.CI.v9WK0......7........~y.D..b.Y..TU}k7K..#}.R....sB..?J.......G...X.|..L.ql..8H(.CT.......tRNS..@.)....X.IDATx...1.. ....._3&:..x.....v.....|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (486), with CRLF, LF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):3468
                                                                                          Entropy (8bit):4.637467088195341
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:vbF1FKCnktFnndSwFFms/laP8qIVwSsrwrzH2ExQUi+Cyu:vbbF5KFws/lu8qIaSe82kdi+Cyu
                                                                                          MD5:A16C0DFFB1868F7A7513465B0ED94899
                                                                                          SHA1:9F96F6A4A248CBEC4C6F6137FA9B28E6141DE464
                                                                                          SHA-256:19AB58182BBAB5D6C2EEFAD150FA57380042788DCE294B321BA693721DD29162
                                                                                          SHA-512:20030C1BEF2829B9056288822DE84BA2D66D0FB93AC5217965273843DEB5264A159212542DE6DC42BDC6A903C58008BF249E0744E56AFD89882A284449EA6F0C
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/apex/zoomin_app__ZoominGAPage
                                                                                          Preview:..<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<html><head><script src="/static/111213/js/perf/stub.js" type="text/javascript"></script><script src="/resource/1639078464000/zoomin_app__event_layer" type="text/javascript"></script><script src="/jslibrary/1698336664250/sfdc/NetworkTracking.js" type="text/javascript"></script><script>try{ NetworkTracking.init('/_ui/networks/tracking/NetworkTrackingServlet', 'network', '0668Z000000DbWp'); }catch(x){}try{ NetworkTracking.logPageView();}catch(x){}</script><script>(function(UITheme) {. UITheme.getUITheme = function() { . return UserContext.uiTheme;. };.}(window.UITheme = window.UITheme || {}));</script></head><body>.. <script>. let vfUrl = window.location.href.substring(0, window.location.href.indexOf('/apex/'));. let event_layer = "https://support.docusign.com";. parent.postMessage({ "vfUrl": vfUrl, "eventType": "zm_vf_url" }, event_layer);..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4897), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):4897
                                                                                          Entropy (8bit):5.828548781896965
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1h3sg7ICB:1DY0hf1bT47OIqWb1Khcg7jB
                                                                                          MD5:4CD2D25EEBE8F65E6FE6782C0F3F2706
                                                                                          SHA1:D21E97DBB151989823A611FF2C2CA86E4D7360EB
                                                                                          SHA-256:876AB5DF62F6899B8CDD85976660860F1AAFDE27ECC2F4E02B607ABE038C6B85
                                                                                          SHA-512:C8BAF5A5684CB22AB9C4485A52545484BB54C517374DA606D0BC599267A49C51E93FE47312F71300B36D233EC876E65F1A4D24E6F6AB1176A19CC4DE0D1D8E9F
                                                                                          Malicious:false
                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):116
                                                                                          Entropy (8bit):4.717799644251923
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YGKy++6QMBWHjt0C0MT6QMBWHWOw3CiGKoWRQMBWHjV:YGKY6ZBAJ70MT6ZBAWOw3CLWRZBAB
                                                                                          MD5:F5447131F4FB3B965DC9DC4FF2CFDBB0
                                                                                          SHA1:5A0A60E1E40BCA2AAA8EB7DFFAA041FD8CDC6C51
                                                                                          SHA-256:7AA880D4920328A2B50869A72633A11E28FCC2F3319EAF4675C88E7A08750868
                                                                                          SHA-512:EE6AB9A21A5CB6BDC4F4C3F24180E64D0F9A3BBF08C7FC1B0ABA9AEEE6D20FBFCF9FF9242ACEA536A5A7E26CF415D8CC1E850606354D5224505DBAB8891A3DB6
                                                                                          Malicious:false
                                                                                          Preview:{"conversion_tracker_uids":null,"retargeting_tracker_uids":["4uAshLxuFthOijjONrG1zo"],"lookalike_tracker_uids":null}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):16
                                                                                          Entropy (8bit):3.5
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YGKeMfQ24:YGKed24
                                                                                          MD5:055DE8F64447F10ED2C4C7F78E27B7CD
                                                                                          SHA1:BBFCC7FBB135D3893E9BD559E44E069F57DFAB31
                                                                                          SHA-256:30C714BF4216E577686D238B98561D093672CB25BF90BAAB50DD956F75CDA4B3
                                                                                          SHA-512:1A726490120152235BBCE20368630EF20FAC7964BA32F846FAC2C1F1A58EE9722356AD94FA6342685E8CEB5015CE2E944EDD739B901D3D9B0A22A5238118142B
                                                                                          Malicious:false
                                                                                          URL:https://geo.docusign.com/country
                                                                                          Preview:{"country":"US"}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (64779)
                                                                                          Category:dropped
                                                                                          Size (bytes):76145
                                                                                          Entropy (8bit):5.3165811939096805
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:4yNzOpKAiSHlkXRfuScNANA2Az+Mz4asRMdpm/7dSacfbtGds+HbZ/fBMZMqZM9N:4UzLS2VdcNANA2AzZDj+HbZ/fGOL4P4T
                                                                                          MD5:47502B1149091A8F2EEB832A6A8CFCA0
                                                                                          SHA1:33A09EA3992BE970CE91685D69501A6CE95CE5B5
                                                                                          SHA-256:B29BC27DF31CBA581024B205C3FEED59C1E024073D87778294D73D1521270568
                                                                                          SHA-512:B611C0418950076405AEFF7FDB225828D6716A028ED87CC59346F3CE803890B5B5A27D09EDF4AF2D579B9522D193E19B2742A525AF4A973AAF025CE89C811CB3
                                                                                          Malicious:false
                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]||[]).push([[12],{19:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"d",(function(){retur
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65504), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):232580
                                                                                          Entropy (8bit):4.953517764118021
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:MGhwolmFKJvdcZ8vdm7lizSNc8ZktVk8GtsjEsW8No:MG+EmwJFC8s7lizSl6tJGtsj/Wj
                                                                                          MD5:848BF1C88F40955890AE9379D5A91CC7
                                                                                          SHA1:66583FD753FDF2CCFCF2DFDBCAC1F18B5E5AFCFB
                                                                                          SHA-256:0E9DF0DB38664CF9B6C983284578AC61E018A731C18CA2CC46F8BC526CE15F83
                                                                                          SHA-512:808218BA5A5A18C690FD5815B01C4C2D5D4EAD4B068A46EEB37CF1F04E80EB359C3F1AB0B12DB77059E1EC887BE63216C56DA1B3B31C7848F6009F71B49D7F23
                                                                                          Malicious:false
                                                                                          Preview:LC.labels={'ActionBarButtons':{'ActionBarHelpChatterDisabled':'Actions in this section appear in Lightning Experience and in the mobile app action bar, and may appear in third party apps that use this page layout.','ActionBarHelpChatterEnabledMDPDisabled':'Actions in this section appear in Lightning Experience and in the mobile app action bar, and may appear in third party apps that use this page layout.','ActionBarHelpChatterEnabledMDPEnabledFeedTrackingDisabled':'Feed tracking is disabled for this object, but you can still customize actions for Lightning Experience and the mobile app action bar. Actions in this section appear only in Lightning Experience and the mobile app, and may appear in third party apps that use this page layout.','ActionBarHelpChatterEnabledMDPEnabledFeedTrackingEnabled':'Actions in this section appear in Lightning Experience and in the mobile app action bar, and may appear in third party apps that use this page layout.','ActionBarSectionTitle':'Salesforce Mobi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (457)
                                                                                          Category:downloaded
                                                                                          Size (bytes):458
                                                                                          Entropy (8bit):4.448222048867041
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:VghXOVhXb/jC0tTLCdLTtjcevWThvPRLChXLTkhXkP/:VgBOVBTe0tTGhT5WNvPRGBLTkB8
                                                                                          MD5:B97F00BAD242A0A513EC4321843E1DE6
                                                                                          SHA1:EC18804F74D30D038BD90686986F81D622A7DAF6
                                                                                          SHA-256:DC167CD8F64E87A7F6C7F99F951501ACF4BB403C0A833251FE4D2ED486EC9050
                                                                                          SHA-512:91D59B888D897A18E781AAE2EAC7330444C626CACCC775D97FB42EF040BEFEE38C5AEB0B908F58CC071FC5908F7A249B06EA23922DD2070DE6C466E571C5B69E
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/css/css_3BZ82PZOh6f2x_mflRUBrPS7QDwKgzJR_k0u1IbskFA.css
                                                                                          Preview:.chosen-container.error .chosen-single,.chosen-container.error .chosen-single span{line-height:inherit;}.chosen-container-single .chosen-search{display:block;}.chosen-container-multi .chosen-choices li.search-field input[type="text"]{height:auto;}.chosen-container{display:inline-block !important;}.container-inline div.chosen-container div{display:block;}.chosen-container.error .chosen-choices,.chosen-container.error .chosen-single{border:2px solid red;}.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 600x340, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):89652
                                                                                          Entropy (8bit):7.982842828699465
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:YVk7dWtBvrkcyIyB+6pYOWfafIeZrgmMGFo2gpgDHZmHdZ2lAdTRmM58VP2mOb1O:YVeWno/5IiWfafIcrMGF5gpkHwHd0eHi
                                                                                          MD5:E655E58158E06DCB6B2E93C1FEE9A7F9
                                                                                          SHA1:4CA6B7673F2202569EB4B867876CEAECE1C6822A
                                                                                          SHA-256:CC3196B16879B9C91379A0E1C52412F0314798574E20BB6E04EE71469F4D37CB
                                                                                          SHA-512:C8107D2BA7F5253DE4D046EA3120579A8FA18A51F119D0A4CC19210815A194784ED1B209950B3D4D605E27BEF3B954FE415B047ADEA2B282181F395EBF492029
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/3fcisxc3a6xz/4MqDEVpMQ0qnLpHAvDd8gE/635c01f35d05a6227fadaa456a451450/trustcenter-vce-security-and-legal_0.jpeg
                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:167562A9ABD311EBB225BCF35A9016F6" xmpMM:DocumentID="xmp.did:167562AAABD311EBB225BCF35A9016F6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:167562A7ABD311EBB225BCF35A9016F6" stRef:documentID="xmp.did:167562A8ABD311EBB225BCF35A9016F6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7951)
                                                                                          Category:downloaded
                                                                                          Size (bytes):8285
                                                                                          Entropy (8bit):5.244135284520358
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:oyCmhZ5RDGwnmL1Q2oVgdTlK92bHMhgsF3F7gj0ea:ZhPRDGwnYndA8MVF3F7AA
                                                                                          MD5:A59CAAE29D0AD8C65398377F51B21BDD
                                                                                          SHA1:158C3C7AF006C2F3FAFFF3F55A09384A23D0CF2B
                                                                                          SHA-256:AB5961246DDCDA5ACF22A32E165ED8D15758CEC5EC566F3039B1D395A68F1A05
                                                                                          SHA-512:7053F106088EB0BD6A599F5AD0C5AC04345A5CCA4995EFBB04061F20CD714539F133A641EC68DC6D8E069A6C0AF8780A4CD56B2BB3DE517B3C2B2FBFC2B5603F
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/_next/static/chunks/349f80dd-8f4d13fff1aeee64.js
                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{16060:function(e,t,n){var a,r,l,i;/**. * @remix-run/router v1.15.1. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function s(){return(s=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(this,arguments)}function h(e){let t;void 0===e&&(e={});let{initialEntries:n=["/"],initialIndex:r,v5Compat:l=!1}=e;t=n.map((e,t)=>d(e,"string"==typeof e?null:e.state,0===t?"default":void 0));let i=f(null==r?t.length-1:r),h=a.Pop,o=null;function f(e){return Math.min(Math.max(e,0),t.length-1)}function d(e,n,a){var r,l;void 0===n&&(n=null);let h=(r=t?t[i].pathname:"/",void 0===(l=n)&&(l=null),s({pathname:"string"==typeof r?r:r.pathname,search:"",hash:"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):94575
                                                                                          Entropy (8bit):5.269478798202518
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:FP3+kw9UO7GpSCOaHXCzKRKWH6yTzBUTrwiUF/AGUXW3H6rhrHByZSsMOqDTqNPM:FWeNRUTBGlH6rhrHmSszgi/gxMCI4Lf
                                                                                          MD5:71D5C8FB506BED0581CA6B7FD08C02CC
                                                                                          SHA1:23824B8014FAEF95AF44B1B77F694D7833F391D1
                                                                                          SHA-256:9B71D370279CF243DA95C327E4FA37A202C222E7A449B6AACBCE3C328F62A00E
                                                                                          SHA-512:D076F857319D1B701BEBFCFB56CD05CE689D30D23C4531962BD0B22C8520BD324F8A8D468B9A00E529B98AE308DBE4119F26419DC5F542EEA081E8DF033D1DD6
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[25],{"1kux":function(e,t,n){"use strict";n.d(t,"a",function(){return d});var a=n("mj2O"),r=n.n(a),c=n("7SM1"),o=n("QtlZ"),i=n("ILQF"),s=n("xwTo"),u=n("2XY6"),l=n("LVcX"),d=function(){var e=Object(c.a)(r.a.mark(function _callee(){var e,t,n,a,c;return r.a.wrap(function _callee$(r){for(;;)switch(r.prev=r.next){case 0:if(e=Object(o.b)(),t=Object(l.a)(!1,["embed","configuration","theme","soundNotificationEnabled"],e),n=Object(l.a)(!1,["embed","configuration","theme","notificationOnFirstVisitOnlyEnabled"],e),a=Object(u.c)(e),c=Object(s.a)(e)||null,!t){r.next=8;break}return r.next=8,Object(i.a)({topic:"play-host-notification",message:{chatOpen:a,notificationOnFirstVisitOnly:n,activeConversationId:c}});case 8:case"end":return r.stop()}},_callee)}));return function playSoundNotification(){return e.apply(this,arguments)}}()},"76KI":function(e,t,n){"use strict";n.d(t,"a",function(){return c});var a=n("QtlZ"),r=n("LVcX"),c=function hasGate(e){re
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (59550)
                                                                                          Category:downloaded
                                                                                          Size (bytes):559929
                                                                                          Entropy (8bit):5.389142248770852
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:Syykq37txYr3UiH/E5fBrkv2lrHuklVM81dX9doFUioJMWniZVWRb00yYPy7rNi:SyykYn4pTv+zjPX9dAoJbbFl
                                                                                          MD5:EB1AAB1DD2B2E60997CE3801998D2535
                                                                                          SHA1:070C3636BE095F2BC57B0E94F030382B2243E69E
                                                                                          SHA-256:4901B8E49D7C706B829D58B15C5ED5B6F61B16007040E20DA614269784E87EB0
                                                                                          SHA-512:26510CC8F9BECE349C016BCB7BDB07B9B1C9FB8F63561413D53EC7962FAF2028F48E1032B16F2BA8BFE2EA1CC25CC0A28604CE66C08DB1B91D3C352A57E004EE
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/products
                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><script type="text/javascript">. window.dataLayer = window.dataLayer || [];. dataLayer.push({'event': 'DS_optimizely_event_hold'});. window.optimizely = window.optimizely || [];. window.optimizely.push({type: 'holdEvents'});. </script><script type="text/javascript" src="/optimizely-edge/20917322951" referrerPolicy="no-referrer-when-downgrade"></script><script> Google Tag Manager -->.(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-NXX2M47');. End Google Tag Manager --></script><script type="application/ld+json">{"@context" : "https://schem
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (64779)
                                                                                          Category:downloaded
                                                                                          Size (bytes):76145
                                                                                          Entropy (8bit):5.3165811939096805
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:4yNzOpKAiSHlkXRfuScNANA2Az+Mz4asRMdpm/7dSacfbtGds+HbZ/fBMZMqZM9N:4UzLS2VdcNANA2AzZDj+HbZ/fGOL4P4T
                                                                                          MD5:47502B1149091A8F2EEB832A6A8CFCA0
                                                                                          SHA1:33A09EA3992BE970CE91685D69501A6CE95CE5B5
                                                                                          SHA-256:B29BC27DF31CBA581024B205C3FEED59C1E024073D87778294D73D1521270568
                                                                                          SHA-512:B611C0418950076405AEFF7FDB225828D6716A028ED87CC59346F3CE803890B5B5A27D09EDF4AF2D579B9522D193E19B2742A525AF4A973AAF025CE89C811CB3
                                                                                          Malicious:false
                                                                                          URL:https://siteintercept.qualtrics.com/dxjsmodule/12.3c8d04a9d54b94555d88.chunk.js?Q_CLIENTVERSION=2.12.0&Q_CLIENTTYPE=web&Q_BRANDID=www.docusign.com
                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]||[]).push([[12],{19:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"d",(function(){retur
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 500 x 189, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):19722
                                                                                          Entropy (8bit):7.966794651252548
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:f1r6DFtkI90EoW7hvWvsK5Adj6ytcgUx+DcPupxXdRnE+LRz55wqxYvBAHw9q:drE8IaE5h+vsKmjZ3U/upxNq+J55wDBC
                                                                                          MD5:07E20246D9F03CFF21D4D9924D13DAA4
                                                                                          SHA1:3473A84E7244B6FE89CDF2BAE04AB9AED64E12D3
                                                                                          SHA-256:793BABE0C5202FC3598E6C99333C478C41FB7F56F67BC7C50FB089DE79A96FE7
                                                                                          SHA-512:46CF3B9918BF406EE85E31E704385BBD66675817FC2CAE8039F8780FD911402C474121D84E528440AA05CE03CD4A29DF962BAD301516D7FE9D6163D8724FE812
                                                                                          Malicious:false
                                                                                          URL:https://docusign-be-prod.zoominsoftware.io/api/bundle/yca1573855023892/page/signdeclineconfirm.png?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJjdXN0b21lciI6ImRvY3VzaWduX3Byb2R1Y3Rpb24iLCJleHAiOjE3MjQ3NzI0NjYsInNoZWFmIjoieWNhMTU3Mzg1NTAyMzg5MiJ9.TNxeXyr1EbYOrQZA3pdUMeH7ARU-6AnsCKsiHr2yiB4&_LANG=enus
                                                                                          Preview:.PNG........IHDR.............E.......pHYs...t...t..f.x....tIME.....)...... .IDATx...gx............z.. UQD.z.....G..b;4).@(*M.&.(HG...... =!$.....;..U.....vv.s.<.~T^...B.!.h.[].!..B.s...B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!....[]..o\.......T*<..aaa...^.z.f3.....j.^/^..*U....9..n........&...K.V...6.....S.N.V.....w..-[VY&77...|T*.^....p...oa.o..k.......x<<...j..V..........V.%88....+..3g(((P~....L..Y\q..s..~..r......Jpp06....I.&].8??...........@AA..?.0.....z\\.=z...p..h..l.2e.^.:......I.&7.....d......FCXX....z..>e..~..G.F#...!C...c...R.8..c.....m....z^^..V.b.=$$$.......`0P.bE"""._.>].t.F...]....;w.F...J..#......q[.s..~" ...~.={.....^.g....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):2
                                                                                          Entropy (8bit):1.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:H:H
                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                          Malicious:false
                                                                                          Preview:{}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ISO Media, AVIF Image
                                                                                          Category:downloaded
                                                                                          Size (bytes):4609
                                                                                          Entropy (8bit):7.8525527378694715
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:+zCjIWPkVo4MbB/AUssWW3m68abMSbAZCfkKSo9av:+zCU4SabBYVW3m6BsZC/SoG
                                                                                          MD5:FF71572F674DE697625ED347EF0ABD72
                                                                                          SHA1:1EECE629992D618BA05C5F3A7D7E58C9B048AA12
                                                                                          SHA-256:9897526B38D704C6F6E2660209CE4803D50C6C819D777E0CB3D490E90A812F93
                                                                                          SHA-512:7BD8E2BD3B3E5656778A30FE914ACFDA9D03ECE18B31B65A65F1FBF0AC0A8161F6209EB2C13ED91361A26302E3BEB4AF9CF6FC3234CAB98E3B76CA281EF6F49E
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/7L5EVv3OgASnmmfVhtKoRs/f0e1c324952cd8fb51f0c0107312fabb/headshot-Stefan_Josephson_2x.png?w=1500&fm=avif
                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..............................O...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Tmdat.......'.T2C.0..P./...q..C RG.....<..7.yx......)......V....A.R..=..L.F.5...........'. @@0.2...0...A@.,.X.k.i.).....4...V.g|:. .f..z )..5k.k.J}4....j..?...m..p......#....2....^.L.n....}n5= ...........9....\wgdY.I...<.y. .......E.......j.............gpK...".5*.y...4.}...S.;..PQ3.".!...Es......n..c...w...P...n.|Gl....p.5..N....*...S.a.Z.Z\.oV.[*.h...,b.%..&-..6xJ..X.Z.e.z.3...>v..2.o....\..y.........@.C..B.DY.K.......c.:>..Ql..U..(.......(...c\1.Q..l.O....?.r.`YQ...M......s..VJ.7kb..W].............b...&.D.......=L._[.*\rg...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):623
                                                                                          Entropy (8bit):7.456779850465769
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/7kO/6Ts/06XNiOpFi1K/tzAoV4A+X7tRPmaxmlwxM6qbJm9qXC40c:S/6169iOfiytzA2WBtmVKM6qc9qSq
                                                                                          MD5:BE1B7266158586EA743CC0AACF5AB8C6
                                                                                          SHA1:975E8DD73467CFD15464459A5538BC34472FEB15
                                                                                          SHA-256:5497F0D87F8FF89D3889636847BDCCDC202681752B45A4CE79D16B614BDCF291
                                                                                          SHA-512:2394E60002DA69A596AAB48403C5D2786261E1FA8AAB572A5F14485AD0705F309283EFD3C5349B78E7448815FFFA2FD8DC9899F31CC44793921B84C2F4366DA6
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs.................sRGB.........gAMA......a.....IDATx..=N.@...5........S....H.h.0=.. .....!....B...'0 ............H~.d.'...w'....0..E!<.....R)?. :A.$.. ..e..ZY....o..9w.:<L?....B4...+Z]....p..+P@..p...p....x%....0.)...Z...'I.&.f8.Z..d...5.J.....[... ..{A.....~..(.d...fFbT..5pV..;...6K%rM.Gkz.......S...+.H....3}..,_\.37...IXA.?.........@.tr..pv..p:..p>..H..J..F".......,d...J..$I%......S.......id.p.(|I.h.........4.....<!K`ll.}.W.@..a....O......U....m<?.~Vb.i....?.a.../..&./...O8QK9...N-.v.m.=...M...M%..\S....pM-..Z.5.....#X"..<)..O...6....5.-.Y.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):41645
                                                                                          Entropy (8bit):5.458362924903989
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:BSQxNmNWaKOFfM1L+cSyxp0mVVZBMMmx5/7ujkxtdNe:PxNmNWLH1LPSyxpLZgx5/+kxtdE
                                                                                          MD5:13F02F668DD7F770DD9869506C5E1DF7
                                                                                          SHA1:EF68F4D0083FADA7B28EBB2AE6A3EAAE2ACC4425
                                                                                          SHA-256:F2F35AE33CB882070A275E488944AFF361CDA722C39ACA7ECF8A8FBC8DBD9698
                                                                                          SHA-512:74A59EBCFD972A8ED78C8939E892AF77C48E1EB8E0ADE98BE90C8F437842FE62135BCA5F1C0CEDDDECE022E2830EDDCCDC5D7EE8CA81E156A506A5F362540145
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/js/js_8vNa4zy4ggcKJ15IiUSv82HNpyLDmsp-z4qPvI29lpg.js
                                                                                          Preview:!function(e){"undefined"!=typeof exports?e(exports):(window.hljs=e({}),"function"==typeof define&&define.amd&&define("hljs",[],function(){return window.hljs}))}(function(e){function n(e){return e.replace(/&/gm,"&amp;").replace(/</gm,"&lt;").replace(/>/gm,"&gt;")}function t(e){return e.nodeName.toLowerCase()}function r(e,n){var t=e&&e.exec(n);return t&&0==t.index}function a(e){return/no-?highlight|plain|text/.test(e)}function i(e){var n,t,r,i=e.className+" ";if(i+=e.parentNode?e.parentNode.className:"",t=/\blang(?:uage)?-([\w-]+)\b/.exec(i))return E(t[1])?t[1]:"no-highlight";for(i=i.split(/\s+/),n=0,r=i.length;r>n;n++)if(E(i[n])||a(i[n]))return i[n]}function o(e,n){var t,r={};for(t in e)r[t]=e[t];if(n)for(t in n)r[t]=n[t];return r}function u(e){var n=[];return function r(e,a){for(var i=e.firstChild;i;i=i.nextSibling)3==i.nodeType?a+=i.nodeValue.length:1==i.nodeType&&(n.push({event:"start",offset:a,node:i}),a=r(i,a),t(i).match(/br|hr|img|input/)||n.push({event:"stop",offset:a,node:i}));r
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (11141), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):11141
                                                                                          Entropy (8bit):5.2091619177959565
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:tAnMI+lkKfpA4dVfg78tqtvntGdRHrO2fWBjlY/LyoblDGS+zsX7xSwEge:+nMIgkcdlhtqtPtG3rwlY/LxbQU1ru
                                                                                          MD5:CCD37404195FFF5783B10BB017D12992
                                                                                          SHA1:9AD173AC57C66C1EE99B0B94A35E625BD9ADB1F9
                                                                                          SHA-256:257EF1B7DD06F88A465E5BADB58C57B62CF678D7618ECC2929AA3B428E848122
                                                                                          SHA-512:CADEE59DB552F2CAC5CDA79A83D692E4E34FA9C2B7F2FEC7C5FA8147D619F225505CEA5EE9FF18952F0DA0B168E7C54FBC3E215B472B074EE38F314872C0881A
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/.netlify/scripts/rum
                                                                                          Preview:(()=>{"use strict";var e,n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";return a>=0?r="back-forward-cache":t&&(r=document.prerendering||s()>0?"prerender":document.wasDiscarded?"restore":t.type.replace(/_/g,"-")),{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e){}},l=function(e,n,t,r){var i,o;return function(a){n.value>=0&&(a||r)&&((o=n.value-(i||0))||voi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):921
                                                                                          Entropy (8bit):4.337849973502388
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:twdqoF0wni2xVbz1LV6DY4J7VyLD1DuVwqLOFOJMxM:69Vxdzhg701aaqSDM
                                                                                          MD5:559874CCE4E5ABCA81AB2271675B5DBB
                                                                                          SHA1:9B5FB3027CF6503FD8C4F8ED36050E3F3A750A91
                                                                                          SHA-256:8F50CD41F9738CEC9C518BE33B60DF095EF889D4FA3BEE623A7E2B4B8B0C3D80
                                                                                          SHA-512:F06940AA7A8CFAD4278A56FF3486A57D868CD8DCFC8CE87D2DA2D32C4F4B2FE5887A9310EEF11D0B9C188C122B862E261C8AFCBF41718BE92203FD4F71505962
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/themes/custom/cubic/patternLibraryAssets/images/select-globe-white.svg
                                                                                          Preview:<svg width="20" height="20" xmlns="http://www.w3.org/2000/svg">. <path d="M6.206 13h7.588a12.596 12.596 0 0 0 0-6H6.206a12.596 12.596 0 0 0 0 6zm.29 1a12.504 12.504 0 0 0 2.227 4 8.125 8.125 0 0 0 2.554 0 12.505 12.505 0 0 0 2.227-4H6.496zm11.028-1c.372-.928.576-1.94.576-3s-.204-2.072-.576-3H14.72a13.5 13.5 0 0 1 0 6h2.805zm-.482 1H14.45a13.384 13.384 0 0 1-1.777 3.647A8.145 8.145 0 0 0 17.042 14zM2.476 13H5.28a13.5 13.5 0 0 1 0-6H2.476a8.057 8.057 0 0 0-.576 3c0 1.06.204 2.072.576 3zm.482 1a8.145 8.145 0 0 0 4.37 3.647A13.383 13.383 0 0 1 5.55 14H2.958zm3.538-8h7.008a12.504 12.504 0 0 0-2.227-4 8.125 8.125 0 0 0-2.554 0 12.505 12.505 0 0 0-2.227 4zm10.546 0a8.145 8.145 0 0 0-4.37-3.647A13.383 13.383 0 0 1 14.45 6h2.592zM2.958 6H5.55c.397-1.278.99-2.51 1.777-3.647A8.145 8.145 0 0 0 2.958 6zM10 0c5.523 0 10 4.477 10 10s-4.477 10-10 10S0 15.523 0 10 4.477 0 10 0z" fill="#edf1f5" fill-rule="evenodd" />.</svg>.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 1032 x 774, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):289836
                                                                                          Entropy (8bit):7.991499822969048
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:mJ92qJ1BNzTy+LGsivnNjFYpFwcHG9l2BDluyzZ2rLSMCqqM:Og+flLGssNipOcHGlkerInM
                                                                                          MD5:A0CDA189BEB1505575B57B363840EE7D
                                                                                          SHA1:48AEA81F7895643CC606347CBC33407E289C80BD
                                                                                          SHA-256:774AB499AF9998B1058D56901A9F17DCDBCFE0A13AD98B92EAEE0F7ECFC29F60
                                                                                          SHA-512:0A422AD97BE9522D6FA067A6FAC0C3D2A34596275A5D8D0FF67207C7ABAA11A1CCB4702D18FF98BAC7AE21A831CB1E79148126391ECBFBD95700D006BB248586
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR..............4......pHYs...%...%.IR$.....sRGB.........gAMA......a...k.IDATx...i.e.u..~.....3.@b ...H.....D.(.,Y.%......nUK.Z.....Z..V.ZU..t..v.^..r..%...v..E.].-.(.$N..q..b.L.9..7.]'N..;N..^&.*.o...{.91.......A?.f8.....p8.........p8.....p8...........p8.....p....p8.....p8..........p8.....p.......p8.....p8......p8.....p8.p....p8.....p8......p8.....p8....@.p8.....p8....n p8.....p8.....7.8.....p8............p8.....p.......p8.....p8......p8.....p8.p....p8.....p8......p8.....p8....@.p8.....p8....n p8.....p8.....7.8.....p8............p8.....p.......p8.....p8......p8.....p8.p....p8.....p8......p8.....p8....@.p8.....p8....n p8.....p8.....7.8.....p8............p8.....p.......p8.....p8......p8.....p8.p....p8.....p8......p8.....p8....@.p8.....p8....n p8.....p8.....7.8.....p8............p8.....p.......p8.....p8......p8.....p8.p....p8.....p8......p8.....p8....@.p8.....p8....n p8.....p8.....7.8.....p8............p8.....p.......p8.....p8......p8.....p8.p....p8.....p8.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 846 x 1129, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):48560
                                                                                          Entropy (8bit):7.951586139168191
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:D/Dd/lQ0npfYfF5LYOMM5au6cpiOflWup95j0hHJMM7ssCMw393AUDWUgnrU7ddo:D/9p0z5wcQOflWu/+NJvCiU37dq
                                                                                          MD5:47667D6617AC36593FA4BEAA65312C43
                                                                                          SHA1:66CE7D0F21489C8D4B19356D2E29A0BF142B6E1A
                                                                                          SHA-256:DD8FFCAE4389CBCC8EBFD54AAEB7DA025AC00F210A8C5EB3F3EBB3A3D02FE563
                                                                                          SHA-512:BD13489CC1AC33F4F0E7A5C7BE2FD073ED348CA9366CBBEFC0B85AF9F6D989469172AA43BDA716679D7388B0E7A7C6199421C37378B188FE6F337322616539CA
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...N...i......p......PLTEL.....L.........."..2.......................................K.....K........H..J..K../.8I...QT....RSH..G...........F.....J...........E...F..F....F..I.0.KD....i.=~ihox..}|..M.>..IHQC.....J....L.......B..U..e..........i..^.....P.a`hzy.....t..........b.............X..[.....m..........<;E....w........}.........dcl.p..............R....l`..........N@e.z.......pou.....SRZ............lks...1..PW.Gi.(../.......)..+..-..&..BtW.....b...@wM......Dp.3..Ie.N[...4.....[...:..L_.?{...#..Em_....9.(&1.<....d...7..6..Jb65>...!.....T....e..Q..e..]\^CBK......e....O..XW_. ....d..c.....".?........>>>tsy\Qrzp.?0X........F3sN.....L..`[p..M>sNMR........THr.4.L...fD..._...{L.T<.....e..`p3....i%.U7...XzJ.....W.....W..?6..+....S..\4&X;)f........tRNS..M.Us...iIDATx...1..0..06..1..#.y....|..N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1931
                                                                                          Entropy (8bit):4.802659305811804
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:C54FMcXt7I5sZ8F8GKk/+ptFAzIJTU/wDIlpw+AYfAQ69AxBtbTcXQTzAk:CGMav4/0tFKIJ10Lw+dfx69UbrzF
                                                                                          MD5:BCDAAA0D6F5D7F544DC586A2A14B123D
                                                                                          SHA1:BC27CA6E7EEA9D237AF04C4BAF7F53EE0471CE9F
                                                                                          SHA-256:8AA63B6BC4B7F0B63F22E81D7E092B4E6EC7BDB5D4222F7602C8A9AC94BF27D7
                                                                                          SHA-512:76C08BC000D1CD4B91AD3F116CA0C995A44682692B332B1E87D2254A1180ED3085805BA35D6BD7B676B76F27DE2A75AEFFA7DFDE65480D9BE6B7C90D06659AE8
                                                                                          Malicious:false
                                                                                          Preview:var grecaptchaReady = false;..var onloadCallback = function(){ grecaptchaReady = true; };....var verifyCallback = function(token) {.. document.dispatchEvent(new CustomEvent('grecaptchaVerified', {'detail': {response: token }}));..};..var errorCallback = function() {.. document.dispatchEvent(new Event('grecaptchaError'));..};....var expiredCallback = function() {.. document.dispatchEvent(new Event('grecaptchaExpired'));..}....let initializeRecaptcha = function(e){ //// retrieve the site key and initialize other handlers.... let siteKey = e.detail.siteKey;.. ...if(siteKey == null || siteKey === undefined){....return;...}......// initialize handlers on the document to listen for recatpcha events......document.addEventListener('grecaptchaRender', function(e) {.. onloadCallback = function() {.. grecaptchaReady = true;.. grecaptcha.render(e.detail.element, {.. .. 'sitekey': siteKey,.. 'callback': verifyCallback,.. 'e
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65380)
                                                                                          Category:downloaded
                                                                                          Size (bytes):92476
                                                                                          Entropy (8bit):5.153518633144914
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:1GL+l4mJTfYN2hZRzC7mMeBn8cBIiNWp/WKpL5LJXJdNzSdexSmhHLobxVR4T/tO:8P3o
                                                                                          MD5:0039EB47AEC454FA14CE168301F4A3CF
                                                                                          SHA1:4843ABA7F0A22F7CDC7A034108AAA57444ACD4BE
                                                                                          SHA-256:31AD7F6D85F342D961C7D835FB74FED6C7DAB2214B8BA8C6ED1C21065F8710AE
                                                                                          SHA-512:A57AAA7BC9F517DDB85992A32DD9A84F0A64CD0B3D0B2BA9C2DE71F8A39F3C544EDE7206993C622205BB15C1114B2615ED03F628291F8181E85CBF3BF4690715
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/extended.css
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.a{color:#333435}a.navSkipLink{color:#fff}a.navSkipLink:focus{text-decoration:underline;color:#015ba7}body .bPageTitle .ptBody a,body .secondaryPalette .lbHeader a,body .pbSubheader a{color:#015ba7}body a:hover{text-decoration:underline;color:#015ba7}body,td{font-family:Arial,Helvetica,sans-serif;color:#222}body.sfdcBody{background:#1797c0 url(/img/alohaSkin/gradient_body.png) repeat-x}.hasMotif{margin:0 10px}.errorStyle,.errorMsg,.importantWarning,.pbBody .errorStyle a,.pbBody .errorMsg a{color:#ba0517}h1,h2,h3,h4,h5,h6{font-weight:bold}body .x-btn button,body .btn,body .btnImportant,body .btnDisabled,body .btnCancel,body .menuButton .menuButtonButton,body .menuButton .menuButtonMenu a,body .menuButton .menuButtonMenu input.theOption,h1,h2,h3,h4,h5,h6{font-family:Arial,Helvetica,sans-serif}body button,body .x-btn,body .btn,body .btn
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, was "tmp7ycxms0m", last modified: Fri May 10 14:58:37 2024, max compression, original size modulo 2^32 43575
                                                                                          Category:dropped
                                                                                          Size (bytes):11986
                                                                                          Entropy (8bit):7.982305631253117
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:iS268zKiFWcYMzpr0qMTcRAfBRzLl/NFkqiJI0qaIqJy7yuq0mmC67ycQKUegZ:69zKi9lpA4uptLNkxu0vsz0cQJB
                                                                                          MD5:182B49F0262C0A0E6504CD3DFD20A137
                                                                                          SHA1:69CEC17794B449894E0B0BC127EF36CF8EA05B10
                                                                                          SHA-256:30C6F063F855339A9C2BB019F9F817C7E37149E49AEF65607389C3600E8B3FD2
                                                                                          SHA-512:7F000DE7896627FFD8EAFD1C59621DECE60117D903BF7AEA62787651B2C34620BCD6C9B61AE4DEA61AC7E413800371D59CF6DF6E39AFBBA5641B81A984FE4DED
                                                                                          Malicious:false
                                                                                          Preview:.....6>f..tmp7ycxms0m..}is.F..w....h.P...4.Rd9.-y%9yv..."..b....lE....{n..|$....".....kzf...|Z.E..w...^U...G7I.qV.r.............I<..>...&..wr..B...I.G/... ........!..../....*...:..............v..G).Gd.......|...)....(..,;(..}..a.Giv..'5o..D.Q..."K.P.MY,Ly..a:/.[...uZ7.cR.....n.=.....1.O..(.>..../ox.z..."..0ez...'<.I.....d....y....}y/.<....a.a..L.)..J...~....RUC.....V...)....2=7W.^.5.V.EX/.:y...f.J.K@..x.&yyQ{.b..p4.~J.%...x..^..a.n=X0T..*.~..Y../..4V|.z.....Uq.+...VP......Rb.0..P].z)~cSP..y....c..x..0-..~...y..}.-8WI.Ud..#x<..b..X.j.|.d......\.....#.o.......l..5RuWX....rz....y.\,..v.WQ.......gIy...%M.1...".D.w..j.,/..T..j-kz.Ue'o..[....U.........C..L~y7..D.=.......^.)Xn..@.%.;..<........y.,...._..a....|..!.2...".....;.7<c....U.\............2...e..~8.>...*..i../.F$...U........H.B..,.!)s....f.4..V..-....}.3~.....5..A.#......*..uz.e}8..e.).......o.`!......y..O...d.'.t.....T#;1.fU\..(.]..Q.dF.0Y1*.Qw.....V..A?./...8......e...O.3...eB.@..R.ZU.,...t.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (32022)
                                                                                          Category:dropped
                                                                                          Size (bytes):39120
                                                                                          Entropy (8bit):5.3260344786436775
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:cGTjLQM125I1rIs4LsKD+0a7f2534xdMJw7XymOSQeQtuS/eeGAKRJTHZQu0mk58:c6LP1UbDlYMZSQeOYNmiu+C0
                                                                                          MD5:9F533D8CD24B2C5E3B4DC886ECBD43E8
                                                                                          SHA1:4AAAD79F222FBCF885679BB30AC0CB6C14EC06EB
                                                                                          SHA-256:6F973E7D75A7E6F6E59708F19631C8890034DB5DEBB4D04F189DEB53C114E708
                                                                                          SHA-512:7DC3C24EFDE3C9DABF9589BDD9580391A1155B206F4418477E6C237AA01ED5D2CE7DD334CF725EB53311549DA8216F07D8AB3D2FC608CCCEB3F18895D6EAF3A7
                                                                                          Malicious:false
                                                                                          Preview:!function(t,e,n){function r(n,i){if(!e[n]){if(!t[n]){var a="function"==typeof __nr_require&&__nr_require;if(!i&&a)return a(n,!0);if(o)return o(n,!0);throw new Error("Cannot find module '"+n+"'")}var s=e[n]={exports:{}};t[n][0].call(s.exports,function(e){var o=t[n][1][e];return r(o||e)},s,s.exports)}return e[n].exports}for(var o="function"==typeof __nr_require&&__nr_require,i=0;i<n.length;i++)r(n[i]);return r}({1:[function(t,e,n){var r=t(42);e.exports=function(t,e){return"addEventListener"in window?window.addEventListener(t,e,r(!1)):"attachEvent"in window?window.attachEvent("on"+t,e):void 0}},{}],2:[function(t,e,n){function r(t,e,n,r){var o=d(t,e,n);return o.stats=a(r,o.stats),o}function o(t,e,n,r,o){var a=d(t,e,n,o);return a.metrics=i(r,a.metrics),a}function i(t,e){return e||(e={count:0}),e.count+=1,v(t,function(t,n){e[t]=a(n,e[t])}),e}function a(t,e){return null==t?s(e):e?(e.c||(e=f(e.t)),e.c+=1,e.t+=t,e.sos+=t*t,t>e.max&&(e.max=t),t<e.min&&(e.min=t),e):{t:t}}function s(t){return t?t.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):94
                                                                                          Entropy (8bit):4.19215926745789
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YGKy++6QMBWHjt0C0MT6QMBWHjzlRQMBWHjV:YGKY6ZBAJ70MT6ZBA9RZBAB
                                                                                          MD5:2D12C1129F6FF37622D03DB4A2A5949E
                                                                                          SHA1:BC44653C4A06E671CE423600755FED86FAD8EC24
                                                                                          SHA-256:078F3DD88E751C3C421B2007E1CB27BCB65A95DAF278BD25DE81BA7B2BF3C4E4
                                                                                          SHA-512:420AFB8CEB53E68C593A1242DB304C4F551C23A3C181B4D4EEBD2B74E3EB9740C803C182FFB646AF57D2E778E9D802D8A44E5C0CB9FF11FA272D1E9C0F2B0D36
                                                                                          Malicious:false
                                                                                          URL:https://tags.srv.stackadapt.com/saq_pxl?uid=lfPdMw05TS1QTnyEaKtDBA&is_js=true&landing_url=https%3A%2F%2Fwww.docusign.com%2Fproducts&t=Docusign%20Products%20and%20Capabilities%20%7C%20Docusign&tip=AAyJynzizElXJxJkWNmtIUkW1VeJPvO8gCh6fo9YbNI&host=https%3A%2F%2Fwww.docusign.com&sa_conv_data_css_value=%270-44ef61b2-fe37-563b-497a-08aac775d996%27&sa_conv_data_image_value=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&l_src=&l_src_d=&u_src=&u_src_d=&shop=false&sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDW37e2BjABOgT87-jmQgQyrYYE.fqibl0dsdajje7%252F4A4l7CqmfZS5CiwTCIvwM2W0AmbY&sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo&sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI
                                                                                          Preview:{"conversion_tracker_uids":null,"retargeting_tracker_uids":null,"lookalike_tracker_uids":null}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):2228
                                                                                          Entropy (8bit):7.82817506159911
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                          Malicious:false
                                                                                          URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1056), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1056
                                                                                          Entropy (8bit):5.344268567034265
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:fbjgiI3HLFcmDXzuoiXkybDttLgTrexAU7MqnH1CQXQ6:fbUiQBdXzuoiXbDDEexAIa6
                                                                                          MD5:D6E2049D64931262B838011F6725A8A9
                                                                                          SHA1:1248436489202186995B38E081CB756D756EBED0
                                                                                          SHA-256:1499ED9B648AE747EF47FD392354B802E354D54984295644689D30748498E60D
                                                                                          SHA-512:0C116B7E0E33EE286869C79295257E2E440C449CE0DACB413F83C4C9D301CC9D9B9550E0A3B6CE7F8A129F892A2C3FFAC1997FBC43EC462F45F2F86E36AE0F0E
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/_next/static/chunks/pages/%5B...page%5D-e54ec255209c6809.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[240],{51774:function(e,n,i){"use strict";i.r(n),i.d(n,{__N_SSG:function(){return r}});var t=i(52746),o=i(11434),c=i(2784),d=i(74879),l=i(66348),s=i(40137),u=i(52903),r=!0;n.default=(0,o.Yy)(function(e){var n,i,r=e.content,f=e.slug,a=e.isPreviewMode,_=e.locale,p=(0,d.pc)(r);(0,o.qe)(),(0,c.useEffect)(function(){window&&p.fields.redirect&&window.location.assign(p.fields.redirect.fields.to)},[p]);var w=(0,t.Z)((null===(n=p.fields.content.fields)||void 0===n?void 0:n.pageContent)||[]),v=null===(i=p.fields.content.fields)||void 0===i?void 0:i.popup;return v&&w.push(v),(0,u.tZ)(d.Dk,{locale:_,enableLiveUpdates:a,children:(0,u.tZ)(l.Z,{content:p,locale:_,isPreviewMode:a,children:w.map(function(e){return(0,u.tZ)(s.B,{pageId:p.sys.id,content:e,locale:_,slug:f,isPreviewMode:a},p.sys.id)})})})})},19596:function(e,n,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[...page]",function(){return i(51774)}])}},function(e){e.O(0,[774,179,988,260,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7951)
                                                                                          Category:dropped
                                                                                          Size (bytes):8285
                                                                                          Entropy (8bit):5.244135284520358
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:oyCmhZ5RDGwnmL1Q2oVgdTlK92bHMhgsF3F7gj0ea:ZhPRDGwnYndA8MVF3F7AA
                                                                                          MD5:A59CAAE29D0AD8C65398377F51B21BDD
                                                                                          SHA1:158C3C7AF006C2F3FAFFF3F55A09384A23D0CF2B
                                                                                          SHA-256:AB5961246DDCDA5ACF22A32E165ED8D15758CEC5EC566F3039B1D395A68F1A05
                                                                                          SHA-512:7053F106088EB0BD6A599F5AD0C5AC04345A5CCA4995EFBB04061F20CD714539F133A641EC68DC6D8E069A6C0AF8780A4CD56B2BB3DE517B3C2B2FBFC2B5603F
                                                                                          Malicious:false
                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{16060:function(e,t,n){var a,r,l,i;/**. * @remix-run/router v1.15.1. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function s(){return(s=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(this,arguments)}function h(e){let t;void 0===e&&(e={});let{initialEntries:n=["/"],initialIndex:r,v5Compat:l=!1}=e;t=n.map((e,t)=>d(e,"string"==typeof e?null:e.state,0===t?"default":void 0));let i=f(null==r?t.length-1:r),h=a.Pop,o=null;function f(e){return Math.min(Math.max(e,0),t.length-1)}function d(e,n,a){var r,l;void 0===n&&(n=null);let h=(r=t?t[i].pathname:"/",void 0===(l=n)&&(l=null),s({pathname:"string"==typeof r?r:r.pathname,search:"",hash:"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 656 x 492, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):134108
                                                                                          Entropy (8bit):7.980037274662238
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:hipdnzqr4Nw0bzGHbHYqf1JUW36Q1+2l9lEroVO:hiHRNDbqHbHYqf1JN3iAO
                                                                                          MD5:A5E2650E372D2929F91F13E8DB877BE8
                                                                                          SHA1:DFD960C269A11AB650BBC65FC36694BE5A8B1BAE
                                                                                          SHA-256:F493F918C6C3371215AFE13E56CC6463B43188C2C32D9E56328075A087529B76
                                                                                          SHA-512:2AFFEE20677EDB2B06B359E84AC3E9DD139293551A172FD099C0337F56757AF4B17C7326FB0546E04A47387B89E9BDBF3C5CDF790EE16C47039CEC9C9E7E4F12
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/2EtPn9bUkWstdeKU15nFXY/a121cb9bd5d40d3e539abf9bcb58e4da/man-typing-on-laptop.png
                                                                                          Preview:.PNG........IHDR.............RcmE....PLTE........................(&&! %#"/,+:74...+*)>;7A>;100730............ID@......MHCFA=..................PKG...545.........4/,ZUPWQL_YT...SNI...pK9...-&#fG9......:8;-.....kI:......lF4%..pOA-.....dC5<%.P5*...%..uO<5..U'(hb_%..B(!K0(kL?M"#CAA...`\\_,-`?/X:.G-$E..S8....tSFHFI=........g^W......xXKZ>3~\Q............zP+phap66.EE.XW5..h12SPT.SROKNzS?.II.NMgB.....5#....oloy:;_B7XV[O89.O.^\.L.cU...@00...ca.l...hehI32...AAurv...xohA,'7)&.WB...}y}`eq......==......dT??.bI._....]E.i]...ov....G]EE...ejyjp.......u.ki.d:.]4......E87...\]g.m@.............gKK...V..A>Gw}.....vo.z|...p.............sd....{.k......kRrRU.....|...~v..F.ua.........n.....~......uv......_^.R.wr.........\.DC..k....ho.{H.....JHS.rH.....|vZk.{T......_F[...f.z.^D.....w....IDATx...k$U..#.Y.2....&..$....U...!..P........*....".......A...B6*...A........{^.~y...T..t2....w.....7..V.O<Ti.Sl\.|...js........I.....,.#v..7....W.|..G.O>.._..J.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 23475
                                                                                          Category:dropped
                                                                                          Size (bytes):8098
                                                                                          Entropy (8bit):7.976115030484241
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:XUhl0wpJ3Y3RmlAbZcr+l7bcZXKF6ZwxvcFhLaAP11VIV:khlJP3Y3uA9crqoq6ZKvcLuO6
                                                                                          MD5:DB8D92DE3C253178A1B250BFC17106E6
                                                                                          SHA1:AF8022B23EBFB3FBA19AB80CA001B50E05B07E99
                                                                                          SHA-256:59D352D91D204E6F4FF8C9D928512FD00C174D7C98FE4E1D69667384EAC7C547
                                                                                          SHA-512:F25A0D25A72B665AB446F0FD625ACA71670700B7E40BE7D70AA57B100760F0449B0A850FBAA60332C4A48F909353BF40191EC2934ED4C9292317612DDC224891
                                                                                          Malicious:false
                                                                                          Preview:...........<ks.F...W..,.XcXr..=.8.,.......J..C.....P.W....'@.q...S..1.~w..?m..{......o..UV..":....4......ZV....A1..}l..O.."..h.p&.G......'.X.y1...(E.no...b....z.....}..C>.r.n.k..]y.......a.x..]u..6....:...aq......bQ.]_.x...H......2|.F...j..z=.lR$.*y..M...S...z.Q.86...iP.`.>..a....j.G...<.$.~...#...G.m.juN..$...b.K..j.<_.x...<.1.\..:\C.e.B._...oi._.g.b.n.k$.KQf..*...F........3B....]....^.j.Yk_NW$u...9h.v;... d.k..Q....a.&.../.#.F..e.&7(y*x./.......J.z.|x....oB\..._.*...2.GE..6y..".....f.+...^G}@i..+.P.Y.0.M.n...I.<Rs_.[.."...S.....W4.DUT ...(p..$...s.,I.....'..r.n.....j8..E...".z.I....".V.C...[.-p.r.A.l.9....n..Q&`.DQv]hj..v..-.X.a8.KE..]..oX.y....f]=.....@.z.M....F..YVq.%.<.."...(..;."...y6...z.......Xj...n.e.. .._............^vQ.%`t&R..>.....aF.p.!...`.s..?c................N.....%..GJR.....s..9h.c..n.]..}...&D='.to..."....%.|..g.z..O ~^.L....._b.7...g..?-.t..R....q.V".Q$......G.b:..Bx.".zr0o.M9R.8..9..R.,.&|p.-.E.jV.<....S.......M}.~.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (1233), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1233
                                                                                          Entropy (8bit):5.260903472219593
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:haHLFWtejW7OPGrVJ8Jut0JQJ40IJCyJmvJYh9uJYhNX/ZlEshgIzh1I:QWteq7OPY8uOYiCeMy9Cyt/ZlZgIw
                                                                                          MD5:6081A155AAC98EF886A5DD5A27134460
                                                                                          SHA1:421D2A65793C22DDE6F3494B9230CD3C23C1BF7C
                                                                                          SHA-256:372AC1BDF41D5088B8CD2FBA87AD2B017F4109D45E5B12E63B5FB09A21AEB18B
                                                                                          SHA-512:D30B01AB4E29299F22C386FFC030485CD56F3C0897AA44FB46684278F80BE4A35DA3B913DA957A20DF276C2E7EBD6C1D27556148F63FC8B2DEC0D60549025C21
                                                                                          Malicious:false
                                                                                          URL:https://chat.docusign.net/drift/?ds_drt_dsa=c051c188-5752-4221-8d9f-f48ace7af386&ds_drt_hfc=1&ds_drt_country=US&ds_drt_noHook=1
                                                                                          Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Docusign Chatbot</title><meta name="next-head-count" content="3"/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="/_next/static/chunks/polyfills-c67a75d1b6f99dc8.js"></script><script src="/_next/static/chunks/webpack-a0deeec5c85c92d3.js" defer=""></script><script src="/_next/static/chunks/framework-ffee79c6390da51e.js" defer=""></script><script src="/_next/static/chunks/main-5848164edc7f05e2.js" defer=""></script><script src="/_next/static/chunks/pages/_app-ef9da0a6572b3989.js" defer=""></script><script src="/_next/static/chunks/610-2bd6294a230ecff5.js" defer=""></script><script src="/_next/static/chunks/pages/drift-b2d9a1e4e339d7ad.js" defer=""></script><script src="/_next/static/_DJNhZQB_kz5Pau6J9Bq3/_buildManifest.js" defer=""></script><script src="/_next/static/_DJNhZQB_kz5Pau6J9Bq3/_ssgManifest.js" defer=""></script></head><body><div id="__next"></div><
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2], baseline, precision 8, 660x276, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):31577
                                                                                          Entropy (8bit):7.769046614205463
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:Qg/uRIGOas0wRtWZAt75rqbHJZvWOnSongklQ2PPTB/+p3uPf1OSfq94XtrE3:puRIGlsbDtUzJPz8UPR+p3dSfq94X2
                                                                                          MD5:DBBB5FD10AAC8DAC2446F4818F0C33A5
                                                                                          SHA1:4726559E6392C13C08BC0938D846FAB9D002CED9
                                                                                          SHA-256:76C4804869FE4453518558AB75BE4725ECCE31609B85C46355CE78AB172F1294
                                                                                          SHA-512:945B59339E52862BF58151EA7BFC3E895601A82F7351E0526107B09C28D871AB220508897485A2590A5236A6D0C6B4B4A18C4762597C8233E3F0305A1F38ECFB
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....PExif..MM.*.................>...........F.(...........i.........N.......H.......H..............0221...................................0...........8...........@....................058.........058.........058.........0100....................................................2023:02:14 06:45:06.2023:02:14 06:45:06.-08:00..-08:00..-08:00.....xPhotoshop 3.0.8BIM.......?..Z...%G.........?..064506..>..20230214..7..20230214..<..064506.8BIM.%.......w.i5...Ze..&......ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl.M.O2#.q=..oiTy.................................desc.......*cprt...(...Pwtpt...x....rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........mluc............enUS.........S.3.4.J.5.5.x..mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.3XYZ ...............-XYZ ......m...8z....XYZ ......d.........XYZ ......$....g...Dpara............sf32...............W...)......
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (736)
                                                                                          Category:dropped
                                                                                          Size (bytes):56185
                                                                                          Entropy (8bit):5.352472027406097
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:P+XqyC1kmJ0T919ozOttonWdliJEHXu1FSypDHEbzNtqGCj:P+/C1kA0T919o6t+Yl+E8F3pDHEbzNwB
                                                                                          MD5:758AE1F94F3AD830E22A01D4229C1333
                                                                                          SHA1:7189E86675030722B64D30714B3814ADB4A926E9
                                                                                          SHA-256:F1363DB8936C4340B85ABF3C024CCD868A15175717A0529E1CB883FA217B09E4
                                                                                          SHA-512:7DB720AF20E81EBC6CBE78CDE07FB17887CDF845EB88693068F6BFDDD009608FB13BD4A2B3381DFBAF8A43672FC379BDD1AC467CFAEF407341C961CFFEB3CD60
                                                                                          Malicious:false
                                                                                          Preview:(function() {.var l=void 0,m=!0,r=null,D=!1;.(function(){function Ba(){function a(){if(!a.Gc)la=a.Gc=m,ma=D,c.a(F,function(a){a.tc()})}function b(){try{v.documentElement.doScroll("left")}catch(d){setTimeout(b,1);return}a()}if(v.addEventListener)"complete"===v.readyState?a():v.addEventListener("DOMContentLoaded",a,D);else if(v.attachEvent){v.attachEvent("onreadystatechange",a);var d=D;try{d=o.frameElement===r}catch(f){}v.documentElement.doScroll&&d&&b()}c.Vb(o,"load",a,m)}function Ca(){x.init=function(a,b,d){if(d)return x[d]||(x[d]=F[d]=S(a,.b,d),x[d].la()),x[d];d=x;if(F.mixpanel)d=F.mixpanel;else if(a)d=S(a,b,"mixpanel"),d.la(),F.mixpanel=d;x=d;1===ca&&(o.mixpanel=x);Da()}}function Da(){c.a(F,function(a,b){"mixpanel"!==b&&(x[b]=a)});x._=c}function da(a){a=c.e(a)?a:c.g(a)?{}:{days:a};return c.extend({},Ea,a)}function S(a,b,d){var f,h="mixpanel"===d?x:x[d];if(h&&0===ca)f=h;else{if(h&&!c.isArray(h)){n.error("You have already initialized "+d);return}f=new e}f.lb={};f.Y(a,b,d);f.people=new
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 851x478, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):77906
                                                                                          Entropy (8bit):7.862259118647573
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:G8N02OWYhDWOfBWgSuiyIapJc2GfIMi3ForG0FDyEz:7N02bY1fYpuixb2GfBiqXDzz
                                                                                          MD5:E60B1E637349F0B96FDC6831096C9177
                                                                                          SHA1:0D923958C1105202751CB8A83EF3885CEA3264B4
                                                                                          SHA-256:84734536DAE76712AD81B17E9E9C63D9129BBB5DF689EC47881281EE8D2A96C1
                                                                                          SHA-512:3DF23B52B3CAF03854EEDCCE39379BE797ACB46D0DCAB0C881F4EBD279F018658F3C52AFBE346977FC86389B69BCE4DD8B2743D80197CC097EF31CE131675985
                                                                                          Malicious:false
                                                                                          URL:https://docusign.my.salesforce.com/sfc/dist/version/renditionDownload?rendition=ORIGINAL_Jpeg&versionId=0688Z00000nW1In&operationContext=DELIVERY&contentId=05T8Z00002bWmFg&page=0&d=/a/8Z000000GZz5/EB0eg4goKou5rokm7UJFN6EHLnMF5kt6br37lD7TTeg&oid=00D300000000bS4&dpt=null&viewId=
                                                                                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i...........................S...................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE.......appl....mntrRGB XYZ ...........!acspAPPL....APPL...........................-appl...:...=l R..................................desc.......*cprt...(...Pwtpt...x....rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........mluc............enUS.........S.3.4.J.5.5.x..mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.4XYZ ...............-XYZ ......m...8z....XYZ ......d.........XYZ ......$....g...Dpara............sf32...............W...)............................S.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1551
                                                                                          Entropy (8bit):5.161128430694816
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:0E01AZ14iwMsom6ZrEzZv9QxlM/sJ5u/sRxQ75jml61X5E1d1I:0EG+1prEzZvKxzTvQ7Rm0
                                                                                          MD5:4127EECB7391C86AA101479BB190EBF8
                                                                                          SHA1:AFE7D7A2AC54317CC66DFF15BBF8AEEC661415BB
                                                                                          SHA-256:2A2789BF9ABA4C8AE6F230BAEFD3630D16DCFC9A89C172E4BD964AFCDDEABEB0
                                                                                          SHA-512:3161FF966EEFE2E6EBBD4E74273B6C5A1446DF0F1B343F7270B67B0DE7063371811CA24FFAAA9EE937CC601FCFFBE5FE702F8D76E765501091887E66D40A0C2D
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1724772308796
                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20240822210811-ae8a2e9",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.72ecb88a.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4167), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):4167
                                                                                          Entropy (8bit):5.334716570901055
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:++qcJE9qkuWlRvTRDVHE8arVCzLBYVDW5Sc2W55SL3Iq2:++qj9+WllTRJJar8mwH5492
                                                                                          MD5:3A81A3B8C7C8764A5E916FF21F024513
                                                                                          SHA1:F5D64EC5271799D4EC0E059FB90827E91769F6E6
                                                                                          SHA-256:788FB47E18BCA6F73FC7C7F8FD3A5000A0F9773506BBFA2165A6045762CE9B1D
                                                                                          SHA-512:0976C518C40D4441CEDBC7ACBC5A2EA2078BB38E0514385B642BB5D22A061D7E5D8AF34A6767C8685306A39765D80EFF9F8F348D6AD03C2865386F6EC8CE2497
                                                                                          Malicious:false
                                                                                          Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.m=a,e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);va
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):8095
                                                                                          Entropy (8bit):3.987670535643795
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:NWBx/XWFx72M4AMalnYY/8ukegH6VZtr3twbzCqqibXIr7I4pa:B32WlnD/d+6Dl3tw/2ibXIHk
                                                                                          MD5:0CB13CD60D8F1A8F78052D191447F23E
                                                                                          SHA1:7BDB116CC5B2E2A2F8F16FDF8B47D030B6568B22
                                                                                          SHA-256:7C8A8075780E1F6277D35EEEBE8C0E995CD0A45D7CBD669B5B95869B2F023EB2
                                                                                          SHA-512:5E07574D68946BDA7273312C140C96A567FCB3D9E37DFF80F32120607D81D7A830B8683534DA188B58E8623CAD741ADB9DD327E170D3B22B8FC40D8F1C86D832
                                                                                          Malicious:false
                                                                                          Preview:<svg width="320" height="180" viewBox="0 0 320 180" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M106.263 87.7182H113.446C115.552 87.7182 116.287 86.385 116.287 85.2638C116.287 84.1078 115.552 82.7773 113.446 82.7773H106.263V87.7182ZM102.197 78.9204H113.098C117.971 78.9204 120.353 81.4443 120.353 85.2638C120.353 89.0859 117.971 91.5726 113.098 91.5726H106.263V100.933H102.197" fill="#191823"/>.<path d="M128.348 87.7182H135.534C137.637 87.7182 138.374 86.385 138.374 85.2638C138.374 84.1078 137.637 82.7773 135.534 82.7773H128.348V87.7182ZM124.282 78.9204H135.188C140.059 78.9204 142.443 81.4443 142.443 85.2638C142.443 88.174 141.003 90.9097 136.867 91.4678L142.72 100.933H137.918L132.382 91.5726H128.348V100.933H124.282" fill="#191823"/>.<path d="M150.753 78.9204H146.686V100.933H150.753V78.9204Z" fill="#191823"/>.<path d="M181.429 78.9204H198.222L198.197 82.7698L185.497 82.7773V87.7182H194.432V91.5726H185.497V97.0764L198.197 97.069L198.222 100.933H181.429" fill="#191823"/>.<path
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 12967
                                                                                          Category:downloaded
                                                                                          Size (bytes):5254
                                                                                          Entropy (8bit):7.951025735523863
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:tq5BtZfKZI0kFUTKWoFpS/nUtWpmXKRncPrN+abLcWT/qlzUTXHiiQxADC:aBGk+25WmypJcDoabLJ+GCtxADC
                                                                                          MD5:2F9BA575E9E8803B6CCC2FAB654EDD90
                                                                                          SHA1:02458E2D3F2FD7BA6D14B6DFCB6DB311E09EE13E
                                                                                          SHA-256:FA8E8877E033EB994B46DB5C079E667E16AFC7137D6502F84891A2ED803F11F1
                                                                                          SHA-512:80725545CE4C4BC12B6205C3037A0BD6EFD70F9EA3F39BC6FB7CA818E589187C4694169D456CBAA12A5A27E5D68FD4CFDCAC3BF16A99A1DDAF4BF584AA23E8C8
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/journey/messenger-plugins/offersHelper.min.js
                                                                                          Preview:...........[mw.6......v.0.h..W..M........x...$.$...[...}...%.M:g../.N-.........<.s^..IYL....CQd.b.;yJ#tIJ.1..B.F..A.x.E.o^._.~u...r....!^..r.....G.'}.O..y..%....6u.4.2tG.S...(.._>r.y&."...8...:.9S,J.6,..4.a........T..j..3.l4V}.{..D.7...Hh.w..........iR....5..*...M5D..(K..RL.4t..F.s....4.A8.....-t{.....Y....ii;~yvPQ...@..}P......p.c+lN.g.'Bu.nN.L.K..^....jRpG4.<5.....u_.Y..5 ..).......(y.CZ+....>.>}..H&)=3zD....I....A..(...U........+.y.[b.2.<...2o...4.m^...X...w..6....O2ZD..........\.ED.H=?/..j..`....o0.q.........Q...kYFO......<.E.E.*.W...{:bR..]:.1....[..5....g.b...._.Q..L....<&.wju..R..c'..I..5C.."{g...In.C...Ng.........]a7|.M.....Xe.....,.!+.:..4..I.....WXB..f.'b.......K.O.A.*...6-.....#.....u.[.+.744..t$"..p....Rj....C4...C..[.z.^..mK.rx.=..h.R>R.S....a.n..........L$.2....F.U....SZ.."t.Q..E....1..D$U...(..2(...&....%O..i...hD..U....Ce.B.iYU4...^5+..n...B).U..6(d....E..[.......5.1K`../.....z.....f.....~X.....8.]8.......3.......
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):5306
                                                                                          Entropy (8bit):4.401579256124712
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:2HWj4EaEz+5Tb5YYSSk21HQY0qGq1qQqJ+Z+HjoB8MFN0OqeLxp2/bO2uR:NwdZkKHlGCwm+DoBJ3dp2/qR
                                                                                          MD5:83DD2A1673D3BC97D8DF1F7547874642
                                                                                          SHA1:752EA58E5029DA90CB10BCB0BFEE8FC1D4E3CA2D
                                                                                          SHA-256:02FD83A3FE7FAA160F131BD52FAFF5346B473F7FBEEBD61A60B030E3C83C7590
                                                                                          SHA-512:3C2D5BA941D1B50292038A41289DA950E0960C4B21B1FC8649094D895CCAD2740E5A54AC97B119B8A01C2A8101FB1531F01C7BF49F1CA15F631AC5CC6BA69FFF
                                                                                          Malicious:false
                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="40px" height="40px" viewBox="0 0 40 40" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 60.1 (88133) - https://sketch.com -->. <title>more</title>. <desc>Created with Sketch.</desc>. <defs>. <path d="M9.04655457,4.82398987 L9.24609375,4.81835938 C9.75,4.79492188 10.1894531,4.60449219 10.5644531,4.24707031 C10.9394531,3.88964844 11.1621094,3.45898438 11.2324219,2.95507812 C11.2441406,2.94335938 11.2529297,2.92578125 11.2587891,2.90234375 C11.2646484,2.87890625 11.2675781,2.86132812 11.2675781,2.84960938 L11.2675781,2.84960938 L11.2675781,2.375 C11.2558594,2.328125 11.2441406,2.28417969 11.2324219,2.24316406 C11.2207031,2.20214844 11.2148438,2.1640625 11.2148438,2.12890625 C11.109375,1.671875 10.8925781,1.29101562 10.5644531,0.986328125 C10.2363281,0.681640625 9.84375,0.494140625 9.38671875,0.423828125 C9.375,0.423828125 9.36035156,0.41796875 9.342773
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 150 x 33, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):1886
                                                                                          Entropy (8bit):7.860616806628173
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:rUB/6em6NQ0DVOigRCzrFmSSxz6JEwnlKKU3cZDzUeMDtTRA5R4JUmnKqFBe1Ozw:rUB/6h6R6IzY2lKKU3kDzUeMZFAiNcec
                                                                                          MD5:66B7ACA9C7FE038F8B505ED6F4826560
                                                                                          SHA1:7C6EB9F053597DAE9D9A1991BB0FD29A5908918F
                                                                                          SHA-256:2681FBBF618EEA1A872364FB3D5596C8166C3F83E3C9AF3A5BCC152A24E82888
                                                                                          SHA-512:DAA989B04A108729552850DDF6317DC2A2BB4DCA471FC6F5A35F0A53377F2DE8FCFDDA5FCEF4EB488A3D903B1B7AEE3B85B14D10AD222B7F2E524DCD38DE0255
                                                                                          Malicious:false
                                                                                          URL:https://cdn.cookielaw.org/logos/fb186a2c-cd0e-4526-943d-54aad18159e5/018ec69d-e7ca-7fa5-95df-0f26ccd0830e/43b21f0e-96b8-4324-82c0-732bd1e7de65/DS_Logo_White_RGB_150x33.png
                                                                                          Preview:.PNG........IHDR.......!.....;.R/....pHYs.................sRGB.........gAMA......a.....IDATx..[.N.G...5.....fyx...0{...-G90(...'`y...;.)F..H.wx..r..c.\ W[..b.MM.......'.;..U.SS]]]=.4h0.D.....Z.PA.>d...e...M..|..!^.<.(......s..B.D..HZ..(.{.....m...n1f.5B....'./_F...j.Td,i$/.RI1.SH=..#I#y}$...k....f.J....Ka..Vb.......-hP7N.`Z..~;..^...uG.*).....9.j.4qv....A-......;..s..%.G..?....+......b.....%...7.}........!...813....R.h...sI.U\=.xA2b..3|?D..>....?'.=C....L}........T...Y.P........l/...>.L....;.G.R.SY.I|.\n...}.....H.m....!.W....V..G...D.,..)iW..E...c..?.......8R.n..w........._"..!oM..9f..V.E...9.G..L.c.~]..<..E1.07...=G..2>..T.*...4T"X.6C.E.SGr...I.r...XR/..;F.y...ySp.......S.|W........._.'&.bv..|........%.&...IQ$.S......$P.7..A...eI....S..,(/..*q.......0.].!6A....wx.!.)....{l2RV............^+.xH\..>....&C...X.u....m..(..b.MF.y.a./....L.CZ..W.....X....R.h.}....lIA}.\Y..~Yk......0..?.f.G..bI..?.....A.|...E.......Ay)}fc..a...uK7z6R.E...>.-.T........?.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 585
                                                                                          Category:downloaded
                                                                                          Size (bytes):393
                                                                                          Entropy (8bit):7.490434057213157
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:XLEPitS7536OjZ+QXZzNd+r2os9ch5en1wW:XLEKtSd36AkQXPdp9JnaW
                                                                                          MD5:781769ECF50314BC03B0D52C49E940A8
                                                                                          SHA1:3A12F6EE5E2CE13B5CB18E3266EE87208199E493
                                                                                          SHA-256:6827E401FFB8AC23DB3B5A60ED732491B8F633A80410200004B8776C522A2B01
                                                                                          SHA-512:3619A22B75478C9DD35DA0080923993438664F340BD9DCDCB360E25FD585C98C166BC55981ADDB005D430CCC439421ECE3439C91347E598BFED534544D1A9C34
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/messenger/i18n/vendors/date-en.min.js
                                                                                          Preview:.............j.0...y.e.`e]g.B....--]......1Z{6..F..x.....^....hF....q%...v>.?.em(.7I.&.K..5.c&>#!.,>t.7b...2../T'..."..S..M..e...A0v.w.d..,.g...~...........(e.{n..H.2.o....j.>.aL1.......8...#xF......E.-........O..8.]x....Y..#....z.....>Y=.N.V. .....d|4...l..+.jqo..*[..}ou.x.6.0H7T....v.;<..V.jgf.jN/..X/..$c.M..k.r<)+(/..... .....1..*]..m..X.*."..7k.2..L./....J..)..T..(.kXI...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):32
                                                                                          Entropy (8bit):4.054229296672174
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3CQ/sm3W2C2Y:jkA5O
                                                                                          MD5:0F3BBBEDE3DC3BE073105BDBE49C7C78
                                                                                          SHA1:942541AF675FCA80BE10AE6CF7DD85702A9AD2F9
                                                                                          SHA-256:F727E90746BBE9D9A555C7A6C15F4B5571C14AAB7F63C959729C381623BEEE79
                                                                                          SHA-512:5B77BDA6B165ADF4AF4103505CA57F8819F7520106FCF87D972CB75A3CD66C15919BC4076BA8B32C32059C5ADFBAA50682CAF6824DCB4AB055DB53D85E8778D2
                                                                                          Malicious:false
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmpNy4IdTmYThIFDQLXl34=?alt=proto
                                                                                          Preview:ChQKEg0C15d+GgQICRgBGgUImgEYAg==
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                          Category:dropped
                                                                                          Size (bytes):43
                                                                                          Entropy (8bit):2.7374910194847146
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                          MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                          SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                          SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                          SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                          Malicious:false
                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (27679)
                                                                                          Category:dropped
                                                                                          Size (bytes):28533
                                                                                          Entropy (8bit):5.161138649419481
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:47EyyU0vif2QI6lsOZWRsFKN5N4IhuRA7/KhnXy:47EnHv2I37/B
                                                                                          MD5:CD8CFAE7DFDE9A230404A126CFB53F1D
                                                                                          SHA1:D1E995CDF97DBC90C1ED87083081D4B740A75A5F
                                                                                          SHA-256:63FFB270E21AA3D39F739E1508EDDA45B40997404444BBDCD647A1B0ABBD1153
                                                                                          SHA-512:0EE26FFC6B2065FEA48045B77F32AD975FD2BC94BAE8DC327E92C499CB4E31D1B0A302B6E9C5FD7948AB09B59B5C250BBEF12FFDE241A7D901E75079FA1A3F82
                                                                                          Malicious:false
                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,ge
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):256
                                                                                          Entropy (8bit):3.5950641616491383
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:JmpYk1GUpYk1GUpYk1GUpYk1GUpYk1GUpYk1GUpYk1GUpYk1GUpYk1GUpYk1GUpn:Prrrrrrrrrrrrrrrrrrrc/
                                                                                          MD5:762DF815B303D27CF34FACA233A147B1
                                                                                          SHA1:65341DE4F0200846CFF1D6940A1CDB69ECC2A2B4
                                                                                          SHA-256:F97345707D237E4808D168DB28412D5FBD2AB61C3B7F5F0E3C93A5A8F44B0EAB
                                                                                          SHA-512:806AE1D7FC4076839318DD5529554D28F3E3DFD1D0924C46C81F92622BA9CDF8B629652EB4F0F9F1E98547B6A14ECAB9D5978DD548B7FC6F1BD33EA0EA337DCE
                                                                                          Malicious:false
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISnAEJAyuwYy8XxeUSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDaWTNiQ=?alt=proto
                                                                                          Preview:Cr0BCgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNpZM2JBoA
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):4214
                                                                                          Entropy (8bit):4.121563786858384
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:yvlhXKvHHmeLy8r7H3xDmwU5xxS0ne5q1WladEuC5OnjedO1C5NRkJzM:qlh0GeLy87IRjSKclDuC5Onje81CbRkq
                                                                                          MD5:D3F8311E7F94F0E91E792A7A53CB6763
                                                                                          SHA1:C32F126B052BF8DFE7466E8C94119331283BEC2E
                                                                                          SHA-256:CD3A54061C8B7C13F6A03021D060335A3DB41BB9C8DDB23203017BF04529E119
                                                                                          SHA-512:9CA158F2BA714910F0C6CDC06A003DC633D82F1ACE31E14AEE14EB9523B34D9FDCC9EB580AD8BC0D93BB5C1A45CE7049ED41ABA000C869D29F373DF783B6FD12
                                                                                          Malicious:false
                                                                                          Preview:(function ( $ ) {. 'use strict';. . $.fn.columnFilter = function( options ) {. var settings = $.extend({. columnCheckboxsContainer: '.column-list',. localStorageNamespace: 'table.column.'. }, options );.. var columnList = '';. var headerCell = '';. var table = $(this);. var thead = table.find('tr:first');. var tbody = table.find('tr:not(:first)');. var checked='';. var readyItems = 0;. var readyChilds = 0;. var elementsPortion = 500;. var rows = table.find('* > tr');. var allItems = rows.length;. $("span.anchor").addClass("disabled");. const clickHandler = function() {. $(settings.columnCheckboxsContainer).find('input').bind('click keyup', function(e){. if(!e.which || e.which != 1 && e.which != 13) { return; }. if(e.which == 13) {. e.target.checked = !e.target.checked;. }.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2], baseline, precision 8, 660x276, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):31577
                                                                                          Entropy (8bit):7.769046614205463
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:Qg/uRIGOas0wRtWZAt75rqbHJZvWOnSongklQ2PPTB/+p3uPf1OSfq94XtrE3:puRIGlsbDtUzJPz8UPR+p3dSfq94X2
                                                                                          MD5:DBBB5FD10AAC8DAC2446F4818F0C33A5
                                                                                          SHA1:4726559E6392C13C08BC0938D846FAB9D002CED9
                                                                                          SHA-256:76C4804869FE4453518558AB75BE4725ECCE31609B85C46355CE78AB172F1294
                                                                                          SHA-512:945B59339E52862BF58151EA7BFC3E895601A82F7351E0526107B09C28D871AB220508897485A2590A5236A6D0C6B4B4A18C4762597C8233E3F0305A1F38ECFB
                                                                                          Malicious:false
                                                                                          URL:https://docusign.file.force.com/sfc/dist/version/renditionDownload?rendition=ORIGINAL_Jpeg&versionId=0688Z00000aiLAa&operationContext=DELIVERY&contentId=05T8Z0000250azu&page=0&d=/a/8Z0000019R98/ofPnbj4wOZYBKpWeSGciEv2ng6eNiy.5nOQjk70.mf8&oid=00D300000000bS4&dpt=null&viewId=
                                                                                          Preview:......JFIF.....H.H.....PExif..MM.*.................>...........F.(...........i.........N.......H.......H..............0221...................................0...........8...........@....................058.........058.........058.........0100....................................................2023:02:14 06:45:06.2023:02:14 06:45:06.-08:00..-08:00..-08:00.....xPhotoshop 3.0.8BIM.......?..Z...%G.........?..064506..>..20230214..7..20230214..<..064506.8BIM.%.......w.i5...Ze..&......ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl.M.O2#.q=..oiTy.................................desc.......*cprt...(...Pwtpt...x....rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........mluc............enUS.........S.3.4.J.5.5.x..mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.3XYZ ...............-XYZ ......m...8z....XYZ ......d.........XYZ ......$....g...Dpara............sf32...............W...)......
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):46
                                                                                          Entropy (8bit):4.4144413036949715
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YXca47fcaDFCIn:YMa49YI
                                                                                          MD5:EA09F91FEBAA0DAA6FF7CA083C32EF03
                                                                                          SHA1:7DB97F9A004B2197111F3DEED9F88773435EE2F5
                                                                                          SHA-256:18942862D38FF7690D608CAD7358CB6012E0E21CF6239A8122FD1CE1D7E0D7F7
                                                                                          SHA-512:C01CBDE1C9549A79DD203E06864EEB54F7B0E2369C4855EEBB35014D40888D7FED1BE734D02A510506E349F8E839E6A9A8AA91B7F88C4FBEEE367BF0154C81C0
                                                                                          Malicious:false
                                                                                          Preview:{"reason_code":9,"reason":"Invalid page URL"}.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (15387), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):15387
                                                                                          Entropy (8bit):5.345565623960609
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:ebUAsQWfVA1RsJiRsCS1XXe3euvUkJZJqul9B5U2e2qSSflggnIBOdveS3:8ZRsQRsCwYeuMkFBa2e2VOGBOdt
                                                                                          MD5:361A8136F5C21C5C88C363CC5BC9C409
                                                                                          SHA1:ED4B22F9E198A077E636B8F41A6A353E9E4D96F4
                                                                                          SHA-256:944486577BEEC716ED9F7CCD93857E6F620400921339A6A28425C9F0F1042E7A
                                                                                          SHA-512:9E2EE1834D825EBDDD9D585C97C1CFBC3EF02245ABF07BFFDA696517509DA90DA496947BF0C67CD1D9A369A4EE0AE6D57F9F5C4043570C05818DCB1AE0D1CBFE
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[27],{"+MHw":function(e,t,n){"use strict";var c=n("ERkP"),o=n.n(c);t.a=function FillerElement(){return o.a.createElement("div",{"aria-hidden":!0,"aria-label":"exiting drift widget",role:"button",tabIndex:0})}},"3y+j":function(e,t,n){},"BA/U":function(e,t,n){"use strict";n.d(t,"a",function(){return c});var c=function onKeyDownSubmit(e){var t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];return function(n){(function isEnter(e){return"Enter"===e.key||13===e.keyCode}(n)||t&&function isSpace(e){return"Space"===e.key||32===e.keyCode}(n))&&(n.preventDefault(),e())}}},BY8A:function(e,t,n){"use strict";var c=n("s8DI"),o=n("QtlZ"),a=n("Hvhg"),i=n("ERkP"),r=n.n(i),s=n("rTkt");n("zoZM");t.a=function ThemeStyleSheets(){var e=Object(i.useState)(!1),t=Object(c.a)(e,2),n=t[0],l=t[1],d=Object(a.b)(Object(o.b)());return Object(i.useEffect)(function(){n||(Object(s.a)(d),Object(s.b)(d),l(!0))},[d,n]),r.a.createElement("div",{className:"drift
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.8993820495814795
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:lfF9/Ph6D7ChfGttz4lMThXeZ8PYM5yuMu+I8cfeX:V/PyOC4GTNeuPYM5Eu+I8ZX
                                                                                          MD5:CCA03BEBC50BD85B3BAC2A18015588CB
                                                                                          SHA1:9CC7B2281268529AF5BCEF83DDD7B9268AD22628
                                                                                          SHA-256:99A0246BBC9E64F0CF3ECD3AFD0153E613212A5B8FD1422B08EF9B217728870E
                                                                                          SHA-512:634E2BFE0955674AD6252F0753066EBA9E138292F1098C0FA602BF3498571E44B86F978447928771466E0D151507049FE88F5EFCD6849920098D02DE5C5C5BDC
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:9
                                                                                          Preview:..{.o...;.|..?.....].<8.P.w.......,......;......?....b.b_4.C.o=S.........;.|..?......1.;.....~.S.w.......;.|..?....w.....?...|......T7..BwU@.7...B.....e......6Y....@.D!....R.f.m..0....s.>.8....L.0.......\. ....@|... .@c.)w.....$..4.8+.[..1...,..........|......T[.sK.pzI1=.. .2..Z.|....x. .S..).c..7..*... 1.....)7.M......(. 1.K[. .K...........ib?.....[>..O..h./K..y...A..!.KZ.!.g........@@..Ro.~fB.u...T...20.w..,/..E...e..W?..c..q`.!h.....!..[..!.}..FFmM)PF..k.....3?..Y.GZ....-0..~.(^....!..p..]Z.Hr.F.*.'......%.-...H.4 .,..T.....-...E.......Q.;.....w*..%Z..|......T._;.w..o...)8 %Yfj.2.......m~.\) ..s..x..6Gw...Hr...d...._.8q@.9<h.WTe...x..!....h....(...K.O...#22...;;7.:c.....(.......QL...@P...&.X......y`...N.!....2.XL.p.....)&.ld....^.32~.I.q.i.8.g......`.......w.........1....,..-b...#.y..6..(.O.6X.(%.^....l].7..VW.,.....l.....K.(.n.v..........&g...i....V.,. b....O.Wk:.xp.,....;..{....e....H(...7.So....@.....ee..a,*/.~"`c{..5.X...|.....J;...l...?./....-.?
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2604x3075, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):472003
                                                                                          Entropy (8bit):7.556412937025145
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:vbQM+tbyi70oV4x3BqFXE6j2WY+h2fKiSce9:vkM2bz70o7r2d+MS
                                                                                          MD5:1D5784D5D01E17F2D06F93D5FAC578D1
                                                                                          SHA1:E1A445465D424760D0019DB138D604C146FE41F3
                                                                                          SHA-256:EFBD661C519EAF6B31F076C1C11AFD81B01A6D51FFC3106DC20E2A3F3621C069
                                                                                          SHA-512:FD4B01F00EBB7489E29312CEBF5988BA0A098C04BBEAE8512EF2301B52597E684FAD0782CE6981E107ACE62E0BD697E82617C84F063884211FF8E08D627F2EE3
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/3fcisxc3a6xz/gWcmk4UbhH9ynQCgUinvs/702e159a5a368cd08858c8226f8e91e4/Newsweek_US-TrustedCompanies2024_Logo_Basic.jpg
                                                                                          Preview:......JFIF.....,.,.....,Photoshop 3.0.8BIM.........,.......,........\http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.e06fd49, 2023/10/04-19:08:29 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:pdf="http://ns.adobe.com/pdf/1.3/". xmlns:pdfx="http://ns.adobe.com/pdfx/1.3/">. <dc:format>image/jpeg</dc:format>. <dc:title>.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):146745
                                                                                          Entropy (8bit):5.468179866634949
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:yWg9Shv2rsQV0n+kI5WpEMMsT7USFaB/HHDp5:fg9Shv2rsQV0nLI5WpEMMsT7uB/HHDp5
                                                                                          MD5:2FF855887FC6D3970B27C0F6B6725B00
                                                                                          SHA1:760813A8EABDC4434D662994140288367FB749C0
                                                                                          SHA-256:37B6EEDF44FDBE840985B40AC40EDADF5DA00BAC4687712BD6E4F467F5A11926
                                                                                          SHA-512:494BD0F5AB4DD430BAF1FDA038692B21DFFF9A8522A9B7C32BFA26C6F4FCBEDCE53E67AA345592BEE876211DD690646C00C6019575620644086B398E384C60F7
                                                                                          Malicious:false
                                                                                          Preview:{"actions":[{"state":"SUCCESS","returnValue":{"componentDef":{"descriptor":"layout://siteforce-generatedpage-cafa49eb-fad2-4f38-82fc-48fe199abd05.c203"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"a86bfca6-9f85-4939-9b81-8c585a71a673","themeLayoutType":"Inner","params":{"language":"","rsc_301":"","viewid":"cafa49eb-fad2-4f38-82fc-48fe199abd05","view_uddid":"","entity_name":"","audience_name":"","urlName":"","picasso_id":"","routeId":"","recordId":""},"includeLayout":true}},"version":"61.0"},"error":[],"components":[{"componentDef":{"descriptor":"layout://siteforce-generatedpage-cafa49eb-fad2-4f38-82fc-48fe199abd05.c203"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"a86bfca6-9f85-4939-9b81-8c585a71a673","themeLayoutType":"Inner","params":{"language":"","rsc_301":"","viewid":"cafa49eb-fad2-4f38-82fc-48
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):44
                                                                                          Entropy (8bit):4.197845823084412
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YEHqZlL6RX7LthQ+V:YEKZlWpnQ+V
                                                                                          MD5:BD0B814B289C55FD0F2D0CD84CA3ACD5
                                                                                          SHA1:3C8C7DC6993D9715666D0B8A06EA10AB94054881
                                                                                          SHA-256:78BD6EE8A2FCE4C0294729FA7DB73D0D370298F2F5738B53ECBF229F85171942
                                                                                          SHA-512:F97E9DD29BD879ACE6209421E59119A888DCC9951BD9289770451F5DDD7FCF134A8A797344226BA5D46C0D5166D0EF0C247F4093CB4185A4C9263A90F044720E
                                                                                          Malicious:false
                                                                                          URL:https://api-cdn.usw2.pure.cloud/webdeployments/v1/deployments/2e014cf2-b6c6-4504-872f-32cf8a4b3016/domains.json
                                                                                          Preview:{"allowAllDomains":true,"allowedDomains":[]}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):595
                                                                                          Entropy (8bit):4.4842572184389935
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:jgUXW9q9X+lavXirAkyxbued/OAdottVacdgnQiNkTAYRFiyaiQkk:hXLXaoXir5sbuelOA2LyrOTA+iyaiQl
                                                                                          MD5:FC6A97BC81D9B1B2B0DAF6A76678DF97
                                                                                          SHA1:472075C5D1B81644A61613C02C9E759048487706
                                                                                          SHA-256:4E1CCB730E4E3CE40DC6DBE8DE1A1AB49D74D492C298E0E910F19C7AADDE31F1
                                                                                          SHA-512:D21006DB5B7DD8366C574C64A6FE5830A00F4E1CC146A478073F6DB1282BCCF2C72F9F7D3D9C3D8C8410B278111A2AB2D6372C30F0D170CCF9098381C90651AC
                                                                                          Malicious:false
                                                                                          Preview:// Polyfill for Object.assign IE 11.if (typeof Object.assign != 'function') {. Object.assign = function(target) {. 'use strict';. if (target == null) {. throw new TypeError('Cannot convert undefined or null to object');. }.. target = Object(target);. for (var index = 1; index < arguments.length; index++) {. var source = arguments[index];. if (source != null) {. for (var key in source) {. if (Object.prototype.hasOwnProperty.call(source, key)) {. target[key] = source[key];. }. }. }. }. return target;. };.}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):79
                                                                                          Entropy (8bit):2.716326985350135
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                          MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                          SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                          SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                          SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                          Malicious:false
                                                                                          Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MPEG transport stream data
                                                                                          Category:downloaded
                                                                                          Size (bytes):207928
                                                                                          Entropy (8bit):7.455646466430345
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:2NEv1KHJmCYCX8qzk9j+ijjIkSy9mrXljm8ZKyFcH6Ctq3kvhKAzWi:14pmC/8q8+ijj5tWX48dFcHqFvi
                                                                                          MD5:D88A0AE6BA10F00BC88BD13A3EB8DF10
                                                                                          SHA1:B2E338E16810AE32C7FA945D45410F6A53F7CDB4
                                                                                          SHA-256:F53A8171972B001B3313F923F28E7E2C859F26FC65834D52C4BA69933583BC03
                                                                                          SHA-512:7A4BC496337508503D257E3ADCEDDBEB4789A3FBAAF85D9804A3FD1963ECED24AC2420E9021E789E90896471EBECA2437DF3D7304425C0D0CFBEFFDFDFAE5170
                                                                                          Malicious:false
                                                                                          URL:https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/530d7d18-017f-4868-a44a-f6e0c0f73559/5x/segment0.ts?fastly_token=NjZjZTNiZmJfYTA5NzMxMzdjMjVlZDdlZWRkODg5NGYwYTM2NDE5ZjdjMWRlZWQyYTc2N2QxMjQwYjQ0ZTZkYjU5OTJmYmEzNV8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYnJpZ2h0Y292ZWNkbi5jb20vbWVkaWEvdjEvaGxzL3Y0L2NsZWFyLzYxMTgzNzc5ODIwMDEvY2E5YjY5YjItOTllMS00NDk0LTlkMzItMGY4MzYyZGU1NGEzLzUzMGQ3ZDE4LTAxN2YtNDg2OC1hNDRhLWY2ZTBjMGY3MzU1OS8%3D
                                                                                          Preview:G@.................^}.......................................................................................................................................................................GA.....................O....................................................................................................................................................................GA.0......~..........1...................gB.......j........].G..$....h. ...e...........;........................]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]G...u-u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.\.m3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.7........M.2.7........M.2.7........M.2.]-G..2..................................................................................................................................................t...K]-t...K]-t...K]u.]u.]u.]u.]u.]u.GA.3.....U~.................................................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.945211458354768
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:+YUBBQH1fd5WBjETddpYBH4JCCRvTRvKELkgjRj0PM:dUBaH1fdiARwBYDRvTdkc0PM
                                                                                          MD5:5E8C9275FE92221AB68422E9F711D638
                                                                                          SHA1:D49028A39B2DB6B99713B31235B8967319677368
                                                                                          SHA-256:FD5D8CCBF3B275FBF722B5237F9368C3B90229FBE099082E793C0C6B30B9EA36
                                                                                          SHA-512:D367C299B8EAA0F3B3238CF13AF25B4192B0419DC69F3344CBE94AFDE77593A387C2DDA51FBD78D83EBB122448FDF9435E6577831163A1B04D3BB5697257906C
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:8
                                                                                          Preview:.\4. n.Z..+..,.z...N......E......O..yC.|..8.#.....n5...H!....x.."..~...a..A.!;Io....Y..>..6.})..1.O...%....1.a...<.G.f=cF..2b.x..,=.....xF...\.3..Q....k..!..N..Ry..........S..El....[........hU.8.L.Vq..x..[..Bo..`......N......9...}..w.Cx.)ka...g..tN'..[.!....@.._...i...c._.....2.wI..l.....<]".7m..H@._d..E.;."HO... 8yHA..z.)..sxi.<__..k.7.>......... ..N...i.../...z..]g....g[.......O....|..6..X.|>*..x.^...v...i.l!.........S|.Ov..'.....;..,p...n.S'Lw..!.?L.....Q.z..).o...E... ...?..G.D{g.....h....P.......=.....H..,........Q.>=.e..{Ra _Tf3J$O.D+...2.WX.....o..._.U.6.5....Z..7.T.5...%..T.....(.K..,w.7.._..n.;.....]5.1X..8}..?.V.(..t... #......\..D...z.~..`r.x.&..c...y.l)..<D../~.....L.H../.UY..3......x..W.T.L.u.\..\..<Q.5*....(v;. M.U./..;.....S&h... D.x..@Ii....!2..DLz.=......b8{Y2....;L..E;CP.\p.......T._KW...5.\...|....M..$z.qIb....&t\..;>>...O4......OA.r.q..f...Hb...4.Yvcl...H...W.z,3....."_.O.....+w>.......m..nk....1g..p:..6..M.'..B...D.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 306395
                                                                                          Category:downloaded
                                                                                          Size (bytes):87025
                                                                                          Entropy (8bit):7.9969520000642
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:Gcq954ofoL46HJC3yssTD5R/Eu5k7vm5dapqI8AvGWm44DieK2L6:BL+oU6HYyss3FmLqMEZAuTne2L6
                                                                                          MD5:D1DDE8B7514E1CF8451B41AB48FBADFF
                                                                                          SHA1:F75FB94EBF3F827691D06031090776F4DF43640B
                                                                                          SHA-256:90B78AF0A91E4FEA51ECF3D41436A30D37897F72468039C56884474B28515D18
                                                                                          SHA-512:C6AFE3AF58621F9AB99C87C6971CCEAB6F7862D628A996BB349E5BCC1F38A4A18280B5F47FFA8FC9E1F38435702F3DC577B4C815FAB8D2268BF99322D79F5169
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/messenger/messengerrenderer.min.js
                                                                                          Preview:...........}..8.0..~..;......;i6'....tz;..3..........;.....aC.y9..{3...R.T*......._j..f,..?a!~.......F..l.....6.#f...|...Z...N.K....;.n..._v...!...X{R..Wf.i.9..5.8..8..bf....9.4.......8s`..].....f.9.U./_...(.`.T.UT..gSJC9....,|....h".....n..Y..........Z..g.A...............n.3.........y.5=.$..9...eF.g..P...0..$.9.....c..Y.....yj.[Z....a.>o...T...L...l.!.a..k..U(.z.(U6....~4.......l.R.......T.L0.%...|.TW..d.t....k.u)g@........Y.o..x...N...>...)\.p..0.A4<k.f0X..T.ok....f4G.V.FCok:3-.jF.... .d..:2..z`>...-......Zw.v2.-.Uw..@.&..{*.g.j.2.\#.=c...H.i.N..0...O...[........V....a^1...Pr6<....../..sQ.A.3.E..g.5...15...j...1..1\k....5*......b...i..Y.c..*....X...=.......E...;c."6..n5}.^...q..;Z......B..$.B.PZ.8.9.U.]..c(....O"..f..x..........o.|'..=.(mX.-N.".H.O.".K........a>.tJc ..~iL.1.e1c.b.Kc.4..).V....)e.W,i)...E....l.R.xK.).?..R.....`.1.<.#.G.1..0.S.p.1.l...R6.SE./eC.....a.4.w*"...<..{.5..$a...~.k..A........ <s...)j.>.p...rL..y..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 537341
                                                                                          Category:dropped
                                                                                          Size (bytes):139204
                                                                                          Entropy (8bit):7.997985888451467
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:fttaldC/0aKS3wmKRGiIDfnCABsrc5ioXk3JqeqPtZGI1A46e+:ftWE/0aT3mQn98c5iYUsGI1B+
                                                                                          MD5:E9FBDE25B912D223B4FA921185E35987
                                                                                          SHA1:21F8AEF19CCA67ED8AE118E8B3397DB894164C6F
                                                                                          SHA-256:8C966D1D5CF6490256F211904BE422BE90E2D084F5D0B57C6D27D41730C61E5C
                                                                                          SHA-512:EC079900CB1ADAF62D6E3A8B8DFFC11D50E96B7C539CF6CAD3FDF2374DAFD47943AED7819F897A23F904E15220C747663390A0FE9A68A777829504F0CA4BF937
                                                                                          Malicious:false
                                                                                          Preview:...........{...0...)lm.+&.".n..>..I.$Nc'i...S$d.H...;...;...^.6..o.lL.3..`0......g...&../i.?.sM.$.B{e...u..q..0.......6Yy:.f..)...KBV^.^. ...v.5.}:.B.V..vJ..JB..C..NGAbu........D....Y...p....Vg:KF...n....o8...xiS....f.]I.8...A...)i.Z...yL.Y....."..+......WB'nol.Y$....u.Ea....u~>.\Q/m......Z...@q..9...| ...\.=....qz6..jG...Q......?..on.............UI....G..y0l..0..dN.t.G.VB.m.y.Gq['q.8.R..o..Gi.ku...tJ.nB..#.IPk.=k.X.!.......,.W..|."IlJB......!Y.....@J...Ls4..9..].^V...e._M...-.Z..p6....][..(7Y[.z.......<....N2..i..iY...3.}.+.....<...?6.h.ja......x!....8Z..b1.,...5..t%...9-..r....vl.Gq..v.........]h..b..H........zh..k3..kiha/I...8..c.v.5I......G....a.O.d..q.=v...0..V.B...d..Q.V........y2&m,.....3...e.q.'.. Z?...C_`.>......C.[-[Wm....k...|..#{.....(..k..?...g. ..0..4F.%..4....;...~.k~.".Z.M...<h..c*5W..vL.|..:W..v.........$......Z..t.....Q0.c.... ..3..o..8P.|&QgB'.4....t...,..3^jh.......n.-....vK<..h2..a..c..A....R>..E.m....u3ua.....".....x.o>.I.E..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):2228
                                                                                          Entropy (8bit):7.82817506159911
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (41615), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):41615
                                                                                          Entropy (8bit):5.444256318975822
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:LO0+9wEc/BCBfOn/3G8C+zNkikT8S06cdRIY1jQjzJufN+kDY9IlFCFStuhisWV9:K0xmBliel/w1DYqFCFSIisD5vHtQFEW
                                                                                          MD5:CE626BD1589094FF48CDD39BE433A73B
                                                                                          SHA1:1D43144A1AE47FB08E4371FFA10B7AE65FDB7712
                                                                                          SHA-256:B5C53697456A79C40F0315E43F627C9D6E2AB4667C65048EA2B8B5A8A786C6AA
                                                                                          SHA-512:1390FC67AD9B0D259C8399E4AACEF6C5B06296D9E67D8027ECA515280F4AF03E5324A8516253F04DD2DFEF1D722A24FCB0857C47AA447E3EECFBE7160176316F
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/17.17dea2aa.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{"+D5C":function(e,t,n){"use strict";n.d(t,"c",function(){return r}),n.d(t,"b",function(){return o}),n.d(t,"a",function(){return a});var r=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence",VISITOR_PRESENCE:"visitor_presence"}),o=Object.freeze({CHAT:"chat",USER:"user",ORG_PUBLIC:"live",LIVE:"live"}),a=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence"})},"+Zvl":function(e,t,n){"use strict";var r=n("QtlZ"),o=n("ILQF"),a=n("H/qh"),c=["__DRIFT_WIDGET_RECEIVE_CHANNEL","REPLACE_STATE"];t.a=function actionSyncMiddleware(){return function(e){return function(t){return t._foreignDispatch||Object(a.a)(t.type,c)||r.a&&r.a.name&&Object(o.a)({topic:"".concat(r.a.name,":action-dispatch"),message:{action:t}}),e(t)}}}},"0lfv":function(e,t,n){"use strict";n.d(t,"j",function(){return _}),n.d(t,"q",function(){return A}),n.d(t,"g",function(){return forceFocus}),n.d(t,"r",function(){return I}),n.d(t,"s",function(){return j}),n.d(t,"e"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (688)
                                                                                          Category:dropped
                                                                                          Size (bytes):3090969
                                                                                          Entropy (8bit):5.363186893722345
                                                                                          Encrypted:false
                                                                                          SSDEEP:49152:mJGGrjOhGnHzaljC7mj7CtGH3md7fqV/46Tigk1yjuUzDTVGsRoGz48Q5boe8cPP:o7fqm/+0dxAvHV3DS/JQt7xAFFv9B0C
                                                                                          MD5:764DE7B9E6710B28B1143D5E905AD19B
                                                                                          SHA1:75E0A5CED53853B113B633F10E3332CFC908FA12
                                                                                          SHA-256:B277C2EFA4B738908CD1B25D0D208C397C70FCBA9F2949D1C8E5E69D5730FC53
                                                                                          SHA-512:604CE980939F1982921E8E9C9BEE8B877DF24D07E91765664DEE942B6CB262DB4E769417DACCCE01898A40E655F38E4E3F04A98A2F049784A549E7D97D255BCF
                                                                                          Malicious:false
                                                                                          Preview:"undefined"===typeof Aura&&(Aura={});Aura.bootstrap||(Aura.bootstrap={});Aura.frameworkJsReady||(Aura.ApplicationDefs={cmpExporter:{},libExporter:{}},$A={componentService:{addComponent:function(a,b){Aura.ApplicationDefs.cmpExporter[a]=b},addLibraryExporter:function(a,b){Aura.ApplicationDefs.libExporter[a]=b},initEventDefs:function(a){Aura.ApplicationDefs.eventDefs=a},initLibraryDefs:function(a){Aura.ApplicationDefs.libraryDefs=a},initControllerDefs:function(a){Aura.ApplicationDefs.controllerDefs=a},initModuleDefs:function(a){Aura.ApplicationDefs.moduleDefs=a}}});.$A.componentService.addLibraryExporter("js://force.sfdcAjaxLibrary.Ajax",function(){/*$A.componentService.addLibraryInclude("js://force.sfdcAjaxLibrary.Ajax",[],function(){var g=["while(1);\n","while(1);\n".replace("\n","")];return{parseWithCSRF:function(d){if(!$A.util.isString(d))return null;a:{for(var a=0,b=g.length;a<b;a++){var e=g[a];if(0===d.indexOf(e)){d=d.slice(e.length);break a}}$A.assert(!1,"CSRF protect string not ad
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.957992886070954
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:au5kO6T1UhHSHSh63+AgZqP3hbQD723wV13oFp8ZhOkaRgMVGKnrgxRcAD99oKK+:8JEyHexAg1y0hOj1RgxlBIMWqb8cOo
                                                                                          MD5:5BD94DF6BD23BC1618D2995B5010351B
                                                                                          SHA1:E99C3774F8D2F674CDCB8B2614817193ABFFD1DD
                                                                                          SHA-256:7C90EEEF8AFE94EF9A9213A3BA03798FC233CCE480B3C506444638354A410B70
                                                                                          SHA-512:B5A1838C4B55B2EF5D9ACF1FA815CD75C2881A4FAFF861D03D9F1698E4CF77D41C19DD9086CE5D9212396EEF279DDB335E171778D100654E7C817887E9940D9D
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:e
                                                                                          Preview:8.a.=....@2....s.'%k...Mr...&..J..z.E...{geH..F6.?....x..!(...:5.60m.i..g.I......6................W...R...}.=O.-0.....N..8..T.2...`.BXT..k"..i..m..W.h:.3hi......<........U.5).`.S._..S............0.`.......XZ H...m.....2l....8...R.T..~D.Q.ld....3.CR...n.e..~F.`..2`..w.`.......T...p.hh..wf.F?&.i.2../.#.V..Q.1.D.0...-..*!40@.]U..B.k.]?.G...7..H....K_...n.1..|..fp...u.%m..X',....E..q.b.G.?.....!....W_C.........xr..2.#...>...n.._2......R.....-.I.S.../L.L.........y....n.....}0..0..YX...G../..Y..S?...z0....L..@G..t.....Z#..........s..d...,....4.....i..D3._......e...E`...c....V..6......N....\.9.6..x."...x.U5./..{b.....&.....4y.?Hl..$.(......lc.."......x...j.-.z..g....R=..v.@=.C.7.mh..'44.CI.<l.]....n.a..j@_rV_......s.X.z..[.*..t1.>...L..W&u..fP.?..z..w....../;.."mM m:.B.E.4.c..C...T..l.. Xu.O..N*......sT...W'....~FPHy.d....#.QF...IM9...u...w2.mP...a...#..u.....W.~.#n5....e.../..z:1..._..........0.`...?.^Rf.....e.]'.pa..E.f.......*@.(d....f..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1551
                                                                                          Entropy (8bit):5.161128430694816
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:0E01AZ14iwMsom6ZrEzZv9QxlM/sJ5u/sRxQ75jml61X5E1d1I:0EG+1prEzZvKxzTvQ7Rm0
                                                                                          MD5:4127EECB7391C86AA101479BB190EBF8
                                                                                          SHA1:AFE7D7A2AC54317CC66DFF15BBF8AEEC661415BB
                                                                                          SHA-256:2A2789BF9ABA4C8AE6F230BAEFD3630D16DCFC9A89C172E4BD964AFCDDEABEB0
                                                                                          SHA-512:3161FF966EEFE2E6EBBD4E74273B6C5A1446DF0F1B343F7270B67B0DE7063371811CA24FFAAA9EE937CC601FCFFBE5FE702F8D76E765501091887E66D40A0C2D
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core?d=1&embedId=27b83herk5tv&eId=27b83herk5tv&region=US&forceShow=false&skipCampaigns=false&sessionId=bf8ebfca-c646-4716-bc22-56d6866fe625&sessionStarted=1724772315.032&campaignRefreshToken=446e048e-8f1e-473b-805d-0c97fd545578&hideController=false&pageLoadStartTime=1724772308796&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fchat.docusign.net%2Fdrift%2F%3Fds_drt_dsa%3Dc051c188-5752-4221-8d9f-f48ace7af386%26ds_drt_hfc%3D1%26ds_drt_country%3Dus%26ds_drt_noHook%3D1
                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20240822210811-ae8a2e9",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.72ecb88a.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7711)
                                                                                          Category:downloaded
                                                                                          Size (bytes):308790
                                                                                          Entropy (8bit):5.609143121439238
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:G4lFrfBe0nmcg1s037X5U+SCKGom9xeifR:vlpJHnm6C2+
                                                                                          MD5:5EDCB8BE9FD75E025EFB2053B0FF3AC9
                                                                                          SHA1:DAA47FA6EBFE11A3572CDCADD2C0FF9D08D33375
                                                                                          SHA-256:795599A0756C1D88A22CFEC166A1CFD7280821D5CEA01574648D2C6580AB327B
                                                                                          SHA-512:68D8F3EA6B3A3B84DC38AD9692151D54741D5ABD65256F4C786A1EF5D20B752843C27D46451E0D23FF1F945A672D529B6F1E9089C571478373D2B8DFD4DBDB3F
                                                                                          Malicious:false
                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-1TZ7S9D6BQ&l=dataLayer&cx=c
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"24",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":22,"tag_id":106},{"function":"__ogt_ip_mark","priority":12,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":108},{"function":"__ogt_referral_exclusion","priority":12,"vtp_includeConditions":["list","^(apidocs|share|download|officeaddin)?((eu|na|us)[1-2]{2}|login|auth)\\.springcm\\.com$","^docusign.*\\.ariadnext\\.com$","^secure.*\\.liveoak\\.net$","^.*\\.seal-software\\.(com|net)$","^(.*)?docusign\\.icims\\.com$","^s566810826\\.t\\.eloqua\\.com$","^(.*\\.)?paypal\\.com$","^docusigncommunity\\.force\\.com$","^docusign\\.my\\.site\\.com$","^dsu\\.docebosaas\\.com$","^(players\\.brightcove\\.net|docusignlive\\.brightcovegallery\\.com|docusign\\.gall
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):5306
                                                                                          Entropy (8bit):4.401579256124712
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:2HWj4EaEz+5Tb5YYSSk21HQY0qGq1qQqJ+Z+HjoB8MFN0OqeLxp2/bO2uR:NwdZkKHlGCwm+DoBJ3dp2/qR
                                                                                          MD5:83DD2A1673D3BC97D8DF1F7547874642
                                                                                          SHA1:752EA58E5029DA90CB10BCB0BFEE8FC1D4E3CA2D
                                                                                          SHA-256:02FD83A3FE7FAA160F131BD52FAFF5346B473F7FBEEBD61A60B030E3C83C7590
                                                                                          SHA-512:3C2D5BA941D1B50292038A41289DA950E0960C4B21B1FC8649094D895CCAD2740E5A54AC97B119B8A01C2A8101FB1531F01C7BF49F1CA15F631AC5CC6BA69FFF
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/resource/1723074960000/zoomin_app__commCloudAssets/more.svg
                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="40px" height="40px" viewBox="0 0 40 40" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 60.1 (88133) - https://sketch.com -->. <title>more</title>. <desc>Created with Sketch.</desc>. <defs>. <path d="M9.04655457,4.82398987 L9.24609375,4.81835938 C9.75,4.79492188 10.1894531,4.60449219 10.5644531,4.24707031 C10.9394531,3.88964844 11.1621094,3.45898438 11.2324219,2.95507812 C11.2441406,2.94335938 11.2529297,2.92578125 11.2587891,2.90234375 C11.2646484,2.87890625 11.2675781,2.86132812 11.2675781,2.84960938 L11.2675781,2.84960938 L11.2675781,2.375 C11.2558594,2.328125 11.2441406,2.28417969 11.2324219,2.24316406 C11.2207031,2.20214844 11.2148438,2.1640625 11.2148438,2.12890625 C11.109375,1.671875 10.8925781,1.29101562 10.5644531,0.986328125 C10.2363281,0.681640625 9.84375,0.494140625 9.38671875,0.423828125 C9.375,0.423828125 9.36035156,0.41796875 9.342773
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):5194
                                                                                          Entropy (8bit):3.976628767895142
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                          MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                          SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                          SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                          SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                          Malicious:false
                                                                                          URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                          Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):17042
                                                                                          Entropy (8bit):4.760443970364251
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:hMAC/QcoYzYs7e1juHYdL0NgGvQESj0POwvfsg7sZqSilNS/cy7cvfcgeANcEDDS:hGe1Ruw
                                                                                          MD5:7E53DB27077A9AD60076DDCA802323B6
                                                                                          SHA1:8DF2E5F98C3D31FC8316B4752C89322F2EE202FA
                                                                                          SHA-256:48621970C56F10CB9B9C95807602D9242765268A33D9D992C3234F6D793480AD
                                                                                          SHA-512:2D907EC3AB4C9466FE9F2146DDDA8C17C12B56B36CBC2C331041A56CF7BB4B2F95E1DE00BD5E0EDC9C3467244B52F6A2558D8A2AE35C80B76D56AFF7A7DDD86C
                                                                                          Malicious:false
                                                                                          URL:https://rs.fullstory.com/rec/integrations?OrgId=12BP4E&isInFrame=false&isNative=false
                                                                                          Preview:(function(FS) {. var session = FS.getCurrentSession(), sessionUrl = FS.getCurrentSessionURL();. function retryWithBackoff(condition, callback, maxWait, failureMsg, timeoutCallback) {. var totalTimeExpired = 0;. var wait = 64;. var resultFn = function() {. if (condition()) {. callback();. return;. }. wait = Math.min(wait * 2, 1024);. if (totalTimeExpired > maxWait) {. FS.log('warn', failureMsg);. !!timeoutCallback && timeoutCallback(failureMsg);. return;. }. totalTimeExpired += wait. setTimeout(resultFn, wait);. };. return resultFn;. }. function loadSession(key) {..var lastSession = window['localStorage'].getItem(key);. if (!lastSession) {. lastSession = FS._cookies()[key];. }. return lastSession. }. function saveSession(key, session) {. window['localStorage'].setItem(key, session);. }...window['_dlo_appender'] = 'fullstory';..window['_dlo_telemetryExporter'] = (function(FS) {...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x1062, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                          Category:downloaded
                                                                                          Size (bytes):15882
                                                                                          Entropy (8bit):7.9723383467413225
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:nXzyudUi/7GitwbT2iz2JP0OCp3duM1iL+WYUft2nRCtcrS4feFH5+Gp2HMk73aa:0q7GioT2yyC3n1iRbftgnW405+DMkqM
                                                                                          MD5:61148613C8437445588EF6A827EC31F0
                                                                                          SHA1:CD38E1A7320F88246468FD774482F737AD33AA5F
                                                                                          SHA-256:1157552D5C3F3386612DA369392406A5CF85D94AC8073DD174BA9ED3EAFA632B
                                                                                          SHA-512:CC481D5753F0B744DE912EA520D59717B558CA6D8C2FFD0A151CD842129EB76F28D5FA10CF92AC2EB80934A46FA7A05C01BFD47D6FDD268DAE455541A882BBFD
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/4QThRzTNjmy6FWeImBBJ6E/df32e80a75e3a4e32f960cee4e334b0a/Image_1__6_.png?fm=webp&q=50
                                                                                          Preview:RIFF.>..WEBPVP8 .=.......*..&.>.N.M..#.!1x....in.u.h.m.3.Ou.[.i;_...^..d.....u....>s.w........?.../..w..t..@?....H.........Q...g......G....p.~.3.....};.?....k..Eu.?...~_...g........v.7......>A.(._.g.7.....7..P_].....W.W.>..........O...?.{e.3.K._.?..........?...._.........._.....>.?..t...#.{..........c.v...O..l;MSj...6....S...T..B.i.mT..f..6.|P.a.j.U>(Y..5M...,.v...O..l;MSj...6....S...T..B.i.mT..f..6.|P.a.j.U>(Y..5M...,.v...O..l;MSj...6....S...T..B.i.mT..f..6.|P.a.j.U>(Y..5M...,.v...O..l;MSj...6....S...T..B.i.mT..f..6.|P.a.j.U>(Y..5M...,.v...O..l;MSj...6....S...T..B.i.mT..f..6.|P.a.j.U>(Y..5M...,.v...O..l;MSj...6....S.._....lK$..w.....~...?g.....~...?g.....~...?g.....~...?g.....~...?g......]@.v...O..l8....$:[$.....&.@ZbE.....Cx.$..$P....L.v...O..l;....x..mT..f..6.|P.a.j.U>(Y..5M...,.9.....>(Y..5M...,.v...O..l;MSj...6....J.]..h...r....X.....X.....X.....X.....X.....X.....X.....X...i.mT..f......"..v6'.g....b.s..lO..yzzobZ...*...6.|
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MPEG transport stream data
                                                                                          Category:dropped
                                                                                          Size (bytes):313208
                                                                                          Entropy (8bit):7.658789853408654
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:DxJJg2h+T9vrcYw1eDKcz9Iam5ev5iKfs9vHEilS8vT8CA1Khn:D3n+TKYMeDKgQexfs9vN1QCAw
                                                                                          MD5:445D17BF8D431C5EB375BB1836EC3208
                                                                                          SHA1:7CD6A4165B5FDBF350475DBF9872BABDD763FCEE
                                                                                          SHA-256:E78DFD0E1D7B792242C1854FE7C020F09D6A56A3436E06160D24E4244111D31D
                                                                                          SHA-512:22C425EACB2158825A3EE76B549794EA5B0C117BEB07D5E6878A8A2628DC70C5A2839B8C07C137F8C37D169D52456B33142F5337AE02CE1012FC984538D78252
                                                                                          Malicious:false
                                                                                          Preview:G@.................^}.......................................................................................................................................................................GA.....................O....................................................................................................................................................................GA.0......~..........1...................gB.....%..............H....h. ...e......P..}...L.zG .$.].c.Q9...<L/Q..%.......0...A>.s..x^...#.]IRJ.fO.>.z..xXW.....[................A^...8.. GG...........Y..7.8...//&..&M\.|.(.^Y..tq'....=.U....V...."W....)r....m..L......`7...........?."....R..l.t.x:.. g_.Z........g.r...}..=7oW.az.F..W...6-M)...&W....1.....I.:.-.r..G..G...*2..A.p.@...g..,g....m..#..9.I.+.(J.=1.{k.9@JRR:C....U9.....5i#..S0<..{b...p.<0..rX....K.m.x......Z)./Q*.j.'/y0.B...sgJ..._.O../,W....TI3...../z.......^.x.`(..I."..Su....T..:.G...N....<......8.....r..AG.M.......7b$.6{(....s....J..^.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1273
                                                                                          Entropy (8bit):5.006116795611962
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:+PwVp/h+0GtBFFtkEnZ5AHettzfyz8trSRTblmrbK4:+QhjGpkYZSHe7zKzwilm/K4
                                                                                          MD5:A0D608A3FC807F1F481AF95C084E239B
                                                                                          SHA1:487391078B274855BDB41FFD510BC881D954A22D
                                                                                          SHA-256:E34936FBB0DA5C88DD342C621515A8B9748666FEB034796E6209F5C46AAB4379
                                                                                          SHA-512:20B108BBF8BCF9C45A906FFAC7B7369D81C3F462F07B45970C9C736ABD9139DC096371405C594CEB7C4AA1624B0F7E1C875AAB21D4C969BB97DD0F583E60F457
                                                                                          Malicious:false
                                                                                          Preview:let intervalDuration = 500; //milliseconds.....let getActiveGroups = function() {....return.window.OptanonActiveGroups ? [...window.OptanonActiveGroups.split(',')].filter(activeGroup=> activeGroup.indexOf('C')> -1): new Array();...}.....let checkOptanonActiveGroups = function(counter){....counter = counter +1;......//we are checking for the window.OptanonActiveGroups and it takes time for the groups value to populate....if (getActiveGroups().length>0) {.....//raise event on document so we can trigger chatbot display.....document.dispatchEvent(new CustomEvent('optanonLoaded',{detail:{wrapper:getActiveGroups()}}));..........//This event is triggerd when the cookie consent is changed and sends the new cookie values to the "optanonLoaded" event of chatBot Component.....window.Optanon.OnConsentChanged(function(event) {......document.dispatchEvent(new CustomEvent('optanonLoaded',{detail:{wrapper:getActiveGroups()}}));.....});.....return;....}....else{// call again.....if(counter>10){......re
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (2008)
                                                                                          Category:dropped
                                                                                          Size (bytes):3087
                                                                                          Entropy (8bit):5.255585434380204
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:JmmOT999J5cJ59Hv22omJgT/94ZOSdHqxro2M2MNyqzbt+QkIMJ9Jrwn8EntHErQ:JE99J5cJOX9cOSOVMFQMvnirqV9
                                                                                          MD5:3CF1090E03C69708F1EE420C4569ADDC
                                                                                          SHA1:6472DC3743337BE3F8C76549BEB61EC460C5CE06
                                                                                          SHA-256:7FDDC4DFD62FFB651CAAA8A29CEDA13BF2C68261CC4756A5774205826AD572DA
                                                                                          SHA-512:0FD9C79EDD0251ABD049F59B75422DEF44DBEA815EE61C18BB68343778885AC5C49B22AA8AFE3CFE05547F8D8B707D54D5C096CC1E30EDCED625C95F35F6C562
                                                                                          Malicious:false
                                                                                          Preview://Test placeholder./*global jQuery, Modernizr, Drupal*/..// Modernizr.load(.// [.// {.// test: Modernizr.input.placeholder,.// nope: Drupal.settings.basePath + Drupal.settings.pathToTheme + '/js/jquery.placeholder.min.js',.// callback: function () {.// jQuery('input, textarea').placeholder();.// }.// },.// // Mediaquery test.// {.// test: Modernizr.mq('only all'),.// nope: [.// Drupal.settings.basePath + Drupal.settings.pathToTheme + '/js/respond.min.js',.// Drupal.settings.basePath + Drupal.settings.pathToTheme + '/js/selectivizr-min.js'.// ].// },.// // SVG test.// {.// test: Modernizr.svg,.// nope: Drupal.settings.basePath + Drupal.settings.pathToTheme + '/js/svg.support.min.js'.// }.// ].// );..//Test placeholder.Modernizr.load([{. test: Modernizr.input.placeholder,. nope: Drupal.settings.basePath + Drupal.settings.pathToTheme + '/js/jquery.placeholder.min.js',. call
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (8065)
                                                                                          Category:dropped
                                                                                          Size (bytes):9896
                                                                                          Entropy (8bit):5.486474418475312
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:pIU1upNbxauPlEwJT0Gh6crHfb0lOZCTbKTPsGDzY037P2MuHRLl7s:Qbxt7Rt9Tj0KCTbKTPsGDzPLP2MuHk
                                                                                          MD5:08975483686FD1BA56B48E1E64C84E31
                                                                                          SHA1:8DB7AEE8C97C7AAC98830AB1FD9A5FBA79F5DE3F
                                                                                          SHA-256:96F13A99A5A8A0E2763FEBF9EFE998BB251EBE1C4DA8F48E6BEFA40C8838AF58
                                                                                          SHA-512:85906CB26AC11779D492254DEA9C03C32BA6E7A0A9727F6525019631CAC683A143BDC17865286765B7369D5BF9CD8F591D77C1B6D25B7633F9580F23CFD33684
                                                                                          Malicious:false
                                                                                          Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"Pn2UP9lWlr","zoneId":"ZN_0OqZbBa3l7G5Ph4"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (28837)
                                                                                          Category:dropped
                                                                                          Size (bytes):29691
                                                                                          Entropy (8bit):5.206533099043234
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:4N1rTKABAYAcyCIArmtEuqX85u5y8DiAhAJmtEhn5Xf8a9rihsvgrfSa9wtvfVaN:4DTKABAYAcyCIArAv0iAhAJzdvEsvvap
                                                                                          MD5:156E6CBA6967EB6589BE5DF4511C1DEF
                                                                                          SHA1:94CC533CF58DC366AABB591C0BBFBC0259C53344
                                                                                          SHA-256:354916376EFAE8635383495B71BE25242089FE380C4FE8E717C7D18CBA0C90B6
                                                                                          SHA-512:335BBCAC88853CE295D56BBC3A8D343B3335B2FFF042E9D7A7249590697686F902A8D1B5E190A3E552B1AFC90155D11E72BC234CAFE2B526919FD40AC5B22903
                                                                                          Malicious:false
                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]||[]).push([[1],{27:function(e,t,i){"use strict";i.d(t,"a",(function(){return o}));var n=function(e,t,i,n){return new(i||(i=Promise))((function(r
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (64827)
                                                                                          Category:downloaded
                                                                                          Size (bytes):119636
                                                                                          Entropy (8bit):5.308822488750607
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:8vZowqkNqANSyK3jQRvdUXWngC/VTZjvGvyUl+qZPbSO1LK82x6KuPFAe7GEww9K:Y6gqmHHmdx9F5RK
                                                                                          MD5:8C10963A38343C6E9381FC91D81ABFA8
                                                                                          SHA1:A3B0AD3456743C8152D3AE2CA389D017B654EE2B
                                                                                          SHA-256:D466B95563A6A317E228F46C15D75A1BBB87927517D494E68304A84814F094EA
                                                                                          SHA-512:8438C753FAC457C28C5173CFBB047C44DFB26CB9BB4015727FC0944D4424D92F5F080DBC3192A70DE073C03CD7BF410374B977037A0C2FD5FA2E445116687DA9
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22fwuid%22%3A%22eGx3MHlRT1lEMUpQaWVxbGRUM1h0Z2hZX25NdHFVdGpDN3BnWlROY1ZGT3cyNTAuOC4zLTYuNC41%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22I5_Bp0uNNWn7hBK8QGGAIQ%22%7D%2C%22apce%22%3A1%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDA4Njhlbl9VUw%22%2C%22mlr%22%3A1%2C%22pathPrefix%22%3A%22%22%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22-386269907%22%7D/resources.js?pu=1&pv=17247368000001672335788&rv=1724671855000
                                                                                          Preview:'undefined'===typeof Aura&&(Aura={});.(function() { .. function initAccessResources() {.... $A.componentService.addModule('markup://force:customPerms', 'force/customPerms', ['exports'], null, {}); .... $A.componentService.addModule('markup://force:userPerms', 'force/userPerms', ['exports'], null, {UseWebLink: true,IsSsoEnabled: true,EmailAdministration: true,EmailTemplateManagement: true,EnableNotifications: true,AllowUniversalSearch: true,ShowCompanyNameAsUserBadge: true,ActivitiesAccess: true,SelectFilesFromSalesforce: true,}); .. };.. if(Aura.frameworkJsReady)initAccessResources();else{Aura.beforeFrameworkInit=Aura.beforeFrameworkInit||[],Aura.beforeFrameworkInit.push(initAccessResources)}.})(); .Aura.StaticResourceMap = {"ServiceNow":{"Simpplr":1696831390000},"MessageIconPNG":{"dsfs":1452052762000},"jquery360":{"ambition":1628284293000},"SettingDataServer_fr_CA":{"Simpplr":1717812426000},"Button_Regenerate":{"Apttus":1438449408000},"LMSSource":{"lmscons":1431074003000},"TopicDataSe
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 306395
                                                                                          Category:dropped
                                                                                          Size (bytes):87025
                                                                                          Entropy (8bit):7.9969520000642
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:Gcq954ofoL46HJC3yssTD5R/Eu5k7vm5dapqI8AvGWm44DieK2L6:BL+oU6HYyss3FmLqMEZAuTne2L6
                                                                                          MD5:D1DDE8B7514E1CF8451B41AB48FBADFF
                                                                                          SHA1:F75FB94EBF3F827691D06031090776F4DF43640B
                                                                                          SHA-256:90B78AF0A91E4FEA51ECF3D41436A30D37897F72468039C56884474B28515D18
                                                                                          SHA-512:C6AFE3AF58621F9AB99C87C6971CCEAB6F7862D628A996BB349E5BCC1F38A4A18280B5F47FFA8FC9E1F38435702F3DC577B4C815FAB8D2268BF99322D79F5169
                                                                                          Malicious:false
                                                                                          Preview:...........}..8.0..~..;......;i6'....tz;..3..........;.....aC.y9..{3...R.T*......._j..f,..?a!~.......F..l.....6.#f...|...Z...N.K....;.n..._v...!...X{R..Wf.i.9..5.8..8..bf....9.4.......8s`..].....f.9.U./_...(.`.T.UT..gSJC9....,|....h".....n..Y..........Z..g.A...............n.3.........y.5=.$..9...eF.g..P...0..$.9.....c..Y.....yj.[Z....a.>o...T...L...l.!.a..k..U(.z.(U6....~4.......l.R.......T.L0.%...|.TW..d.t....k.u)g@........Y.o..x...N...>...)\.p..0.A4<k.f0X..T.ok....f4G.V.FCok:3-.jF.... .d..:2..z`>...-......Zw.v2.-.Uw..@.&..{*.g.j.2.\#.=c...H.i.N..0...O...[........V....a^1...Pr6<....../..sQ.A.3.E..g.5...15...j...1..1\k....5*......b...i..Y.c..*....X...=.......E...;c."6..n5}.^...q..;Z......B..$.B.PZ.8.9.U.]..c(....O"..f..x..........o.|'..=.(mX.-N.".H.O.".K........a>.tJc ..~iL.1.e1c.b.Kc.4..).V....)e.W,i)...E....l.R.xK.).?..R.....`.1.<.#.G.1..0.S.p.1.l...R6.SE./eC.....a.4.w*"...<..{.5..$a...~.k..A........ <s...)j.>.p...rL..y..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (64779)
                                                                                          Category:dropped
                                                                                          Size (bytes):76145
                                                                                          Entropy (8bit):5.3165811939096805
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:4yNzOpKAiSHlkXRfuScNANA2Az+Mz4asRMdpm/7dSacfbtGds+HbZ/fBMZMqZM9N:4UzLS2VdcNANA2AzZDj+HbZ/fGOL4P4T
                                                                                          MD5:47502B1149091A8F2EEB832A6A8CFCA0
                                                                                          SHA1:33A09EA3992BE970CE91685D69501A6CE95CE5B5
                                                                                          SHA-256:B29BC27DF31CBA581024B205C3FEED59C1E024073D87778294D73D1521270568
                                                                                          SHA-512:B611C0418950076405AEFF7FDB225828D6716A028ED87CC59346F3CE803890B5B5A27D09EDF4AF2D579B9522D193E19B2742A525AF4A973AAF025CE89C811CB3
                                                                                          Malicious:false
                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]||[]).push([[12],{19:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"d",(function(){retur
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (26773), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):26773
                                                                                          Entropy (8bit):5.398295978505022
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:aLqYn20BIgLoliBOXaOTCJ2jvb2xLt6s28HrW7Hv89Gt7wyx7A8Qa7J3K8Vct6:MqHF7w27A8Qa7JFV5
                                                                                          MD5:6A4D4E5D1D846CA1E57D55D9F98D5C3E
                                                                                          SHA1:425384901712565E5BDE4D206CBFE8F414E04A93
                                                                                          SHA-256:DC076FE7B618C8FA9A7F39CE669EADAC642FF58E9C5FB4599210102979D85983
                                                                                          SHA-512:66A0224CE4DCA1C8345DAF4D8F33F07ACEFA319B873DD42FE7BFD7886DBD14F00632EFB9FD20F25F4A4DA473AD2BAD3BF77310B6AC22F419BA28703E462B6D58
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/resource/1723074958000/zoomin_app__DataTables/datatables.min.css
                                                                                          Preview:table.dataTable{width:100%;margin:0 auto;clear:both;border-collapse:separate;border-spacing:0}table.dataTable tfoot th,table.dataTable thead th{font-weight:700}table.dataTable thead td,table.dataTable thead th{padding:10px 18px;border-bottom:1px solid #111}table.dataTable thead td:active,table.dataTable thead th:active{outline:0}table.dataTable tfoot td,table.dataTable tfoot th{padding:10px 18px 6px 18px;border-top:1px solid #111}table.dataTable thead .sorting,table.dataTable thead .sorting_asc,table.dataTable thead .sorting_asc_disabled,table.dataTable thead .sorting_desc,table.dataTable thead .sorting_desc_disabled{cursor:pointer;background-repeat:no-repeat;background-position:center right}table.dataTable thead .sorting{background-image:url(DataTables-1.10.24/images/sort_both.png)}table.dataTable thead .sorting_asc{background-image:url(DataTables-1.10.24/images/sort_asc.png)!important}table.dataTable thead .sorting_desc{background-image:url(DataTables-1.10.24/images/sort_desc.png)!im
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):730242
                                                                                          Entropy (8bit):5.401797414946533
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:RgsQV2rsQV0nLZv0eAa939K72oyIn+uG6Sbbld1jkZASMMtTpun0qGJq1aOiC5UC:4V2rsQV0nLxK7D+V6SGdA0QL5UB/HHD4
                                                                                          MD5:3D7915284089C90504E656DE2C518787
                                                                                          SHA1:7936E49E9C2578B3A2F4EA73D36E84058C5EBDFE
                                                                                          SHA-256:257099AA67A8F4D8D3C490E1D2314E0FCC109F529FB63FAE7A0F001E123DFFC2
                                                                                          SHA-512:95BC7343647922B5DF006AC00EAEC9A5A78FAE3AFDF769CF1A6B269CC046A23482449952C6B727AF67746C30AB6B32A5B4B9334F06FA7F887E5F085855A97262
                                                                                          Malicious:false
                                                                                          Preview:{"actions":[{"state":"SUCCESS","returnValue":{"componentDef":{"descriptor":"layout://siteforce-generatedpage-1d92fa59-064f-4fd0-bcea-a400d414b45f.c203"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"c7651b2b-36b1-437e-8cfb-f67c34b7b347","themeLayoutType":"Inner","params":{"language":"","rsc_301":"","viewid":"1d92fa59-064f-4fd0-bcea-a400d414b45f","view_uddid":"","entity_name":"","audience_name":"","picasso_id":"","routeId":""},"includeLayout":true}},"version":"61.0"},"error":[],"components":[{"componentDef":{"descriptor":"layout://siteforce-generatedpage-1d92fa59-064f-4fd0-bcea-a400d414b45f.c203"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"c7651b2b-36b1-437e-8cfb-f67c34b7b347","themeLayoutType":"Inner","params":{"language":"","rsc_301":"","viewid":"1d92fa59-064f-4fd0-bcea-a400d414b45f","view_uddid":""
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 656 x 492, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):134108
                                                                                          Entropy (8bit):7.980037274662238
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:hipdnzqr4Nw0bzGHbHYqf1JUW36Q1+2l9lEroVO:hiHRNDbqHbHYqf1JN3iAO
                                                                                          MD5:A5E2650E372D2929F91F13E8DB877BE8
                                                                                          SHA1:DFD960C269A11AB650BBC65FC36694BE5A8B1BAE
                                                                                          SHA-256:F493F918C6C3371215AFE13E56CC6463B43188C2C32D9E56328075A087529B76
                                                                                          SHA-512:2AFFEE20677EDB2B06B359E84AC3E9DD139293551A172FD099C0337F56757AF4B17C7326FB0546E04A47387B89E9BDBF3C5CDF790EE16C47039CEC9C9E7E4F12
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.............RcmE....PLTE........................(&&! %#"/,+:74...+*)>;7A>;100730............ID@......MHCFA=..................PKG...545.........4/,ZUPWQL_YT...SNI...pK9...-&#fG9......:8;-.....kI:......lF4%..pOA-.....dC5<%.P5*...%..uO<5..U'(hb_%..B(!K0(kL?M"#CAA...`\\_,-`?/X:.G-$E..S8....tSFHFI=........g^W......xXKZ>3~\Q............zP+phap66.EE.XW5..h12SPT.SROKNzS?.II.NMgB.....5#....oloy:;_B7XV[O89.O.^\.L.cU...@00...ca.l...hehI32...AAurv...xohA,'7)&.WB...}y}`eq......==......dT??.bI._....]E.i]...ov....G]EE...ejyjp.......u.ki.d:.]4......E87...\]g.m@.............gKK...V..A>Gw}.....vo.z|...p.............sd....{.k......kRrRU.....|...~v..F.ua.........n.....~......uv......_^.R.wr.........\.DC..k....ho.{H.....JHS.rH.....|vZk.{T......_F[...f.z.^D.....w....IDATx...k$U..#.Y.2....&..$....U...!..P........*....".......A...B6*...A........{^.~y...T..t2....w.....7..V.O<Ti.Sl\.|...js........I.....,.#v..7....W.|..G.O>.._..J.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):8427
                                                                                          Entropy (8bit):4.98425209706844
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:5vw+Ln6jHikRQmiBK1fHkBgjAdGz7AdEnhrsP7xLqReRiRqR2gCHjIzCw5Yu5qz2:h/OjsP720YA2gqjBgD
                                                                                          MD5:810F9E96F4CF74E341E1662834071EC9
                                                                                          SHA1:51730D9F15DE4F6C0C6FC7278C8379498737A11D
                                                                                          SHA-256:75D16B1339FE0A3E5D78A85D42A31484B0E9B66C42C3B3E7591ED18F59161A07
                                                                                          SHA-512:323267E32329ECFEB13A3C86A1FA80C75F2BE0C529A4DE3AAD97780B6A279E98578E16FCAE8DD51D59447FCD6CB7A66421BA4F5DC9E770850E324D1363AA3DFF
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/cpn/global.css
                                                                                          Preview:/* header indigo mobile nav width fix */..header-indigo .is-active .navbar-links-wrapper {. max-width: 100% !important;.}.#admin-menu {. z-index: 1000000 !important;.}../* Partner Tier label styling. Move to codebase */..node-solution-showcase.node-teaser .field-name-field-partner-tier-ref-showcase,..node-partner.node-teaser .field-name-field-partner-tier-reference {. font-size: 0.875rem;.}..node-solution-showcase .field-name-field-partner-tier-ref-showcase,..node-partner .field-name-field-partner-tier-reference {. font-size: 1.125rem;. padding-bottom: 1rem;.}...header-indigo .navbar-ctas .button {. text-transform: uppercase;.}..body.i18n-en .header-indigo .utility-nav--pill,.body.i18n-es-MX .header-indigo .utility-nav--pill,.body.i18n-ja .header-indigo .utility-nav--pill,.body.i18n-en-CA .header-indigo .utility-nav--pill,.body.i18n-pt .header-indigo .utility-nav--pill {. background-color: #fff;. color: #000;. border-bottom: none;.}...header-indigo .utility-nav.dark .utility-n
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):97
                                                                                          Entropy (8bit):4.787114349566797
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:k0WYL12AoJTeW6QfpX/W6Qen:UYR2AY6EpXO6h
                                                                                          MD5:A63B3FF3178BC6BB6B93E0BA67FD0406
                                                                                          SHA1:455519DED7CB02961EBAE0E5654A3E66E4DBE2CC
                                                                                          SHA-256:587CEB3B7372C1EC7E1D260EBD92FB648B148632E2CEF0AD87E759B9A25685C7
                                                                                          SHA-512:3DB96F92FF313A65779E338508311AF064DCCD42991CE475F5EDD17B47D8AFB3F03B02B5CB75DC11D69F9937AE21805659DA0D0F5AE7231AC855117C8DB38D6D
                                                                                          Malicious:false
                                                                                          Preview:self.__SSG_MANIFEST=new Set(["\u002F[...page]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):688
                                                                                          Entropy (8bit):4.314426701421019
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:+o8ExMnMueFH5sGkx1EJtOLVeO7WLqUfgJ9nVklS2owStXr5:CEQwFHv6Eq7Z+gJ8Vwn
                                                                                          MD5:72C688564D9DF34FF346B8CE821E6C83
                                                                                          SHA1:AD76389B50376A45D061C82CC077EE3719C6618A
                                                                                          SHA-256:6347A30B4B960C1AC1B54A75E7231D38352B5D348F95776FCE048D497A872BBF
                                                                                          SHA-512:3933C84675EA10DD2E8F1EF71C5F7D1D37C4BDCDB0B9D958BD4F510C0D62D69A6EAA78283906DE1695440912FB79F02074F86ADAC8EC12F0C9E417324514F99D
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/c/resource/1710540190000/DSC_SetGoogleAnalyticsWindowVariables
                                                                                          Preview:var setWindowVar = function(event){. const {excludeAnalytics, accountId, userId} = event.detail;. //set window variables for interaction events. window.excludeAnalytics = excludeAnalytics;. window.accountId = accountId;. window.userId = userId;.. //push a new event for viewing the page to google analytics . window.dataLayer.push({. event: 'dscPageView',. userId: userId,. accountId: accountId,. excludeAnalytics: excludeAnalytics. });.. }.//event listener to handle event sent from rscFooter lwc .document.addEventListener("addGAWindowVariables", setWindowVar)
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (28837)
                                                                                          Category:downloaded
                                                                                          Size (bytes):29691
                                                                                          Entropy (8bit):5.206533099043234
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:4N1rTKABAYAcyCIArmtEuqX85u5y8DiAhAJmtEhn5Xf8a9rihsvgrfSa9wtvfVaN:4DTKABAYAcyCIArAv0iAhAJzdvEsvvap
                                                                                          MD5:156E6CBA6967EB6589BE5DF4511C1DEF
                                                                                          SHA1:94CC533CF58DC366AABB591C0BBFBC0259C53344
                                                                                          SHA-256:354916376EFAE8635383495B71BE25242089FE380C4FE8E717C7D18CBA0C90B6
                                                                                          SHA-512:335BBCAC88853CE295D56BBC3A8D343B3335B2FFF042E9D7A7249590697686F902A8D1B5E190A3E552B1AFC90155D11E72BC234CAFE2B526919FD40AC5B22903
                                                                                          Malicious:false
                                                                                          URL:https://siteintercept.qualtrics.com/dxjsmodule/1.fe467dfa89f563beb9e2.chunk.js?Q_CLIENTVERSION=2.12.0&Q_CLIENTTYPE=web&Q_BRANDID=docusign
                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]||[]).push([[1],{27:function(e,t,i){"use strict";i.d(t,"a",(function(){return o}));var n=function(e,t,i,n){return new(i||(i=Promise))((function(r
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (35552), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):35552
                                                                                          Entropy (8bit):5.272922801597397
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:zeUUsSi7WTPK47rBtSTECq0XBkpurOMiQvNvvFJcXkryfGvWzo2t8YnO676kg5+n:pYichBgol0XadAvFgOvHzUW7S
                                                                                          MD5:C6F58DD3D60F07462254B842DD4F9CA1
                                                                                          SHA1:62C507FC6CC05F9732BCD5C593F3D8D0E0A3D7E2
                                                                                          SHA-256:2A8A441D8086F20A64563EDC759ABA1DE84D932E34FF77B8BB0279A730CDB428
                                                                                          SHA-512:21BF35D36D4859188BF32B21F84B71975B72503C72F5B64D7AB98CEFB58045F3F991960CAF9E8BCC95CDC284C6758DB639B4087750206450076263677CA4513B
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{"+MLx":function(t,e,n){var r=n("HAuM");t.exports=function(t,e,n){if(r(t),void 0===e)return t;switch(n){case 0:return function(){return t.call(e)};case 1:return function(n){return t.call(e,n)};case 2:return function(n,r){return t.call(e,n,r)};case 3:return function(n,r,o){return t.call(e,n,r,o)}}return function(){return t.apply(e,arguments)}}},"/GqU":function(t,e,n){var r=n("RK3t"),o=n("HYAF");t.exports=function(t){return r(o(t))}},"07d7":function(t,e,n){var r=n("busE"),o=n("sEFX"),i=Object.prototype;o!==i.toString&&r(i,"toString",o,{unsafe:!0})},"0BK2":function(t,e){t.exports={}},"0Dky":function(t,e){t.exports=function(t){try{return!!t()}catch(e){return!0}}},"0GbY":function(t,e,n){var r=n("Qo9l"),o=n("2oRo"),i=function aFunction(t){return"function"==typeof t?t:void 0};t.exports=function(t,e){return arguments.length<2?i(r[t])||i(o[t]):r[t]&&r[t][e]||o[t]&&o[t][e]}},"0eef":function(t,e,n){"use strict";var r={}.propertyIsEnumerable,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 504 x 288, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):7413
                                                                                          Entropy (8bit):7.792672279372693
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:6Y8ycFWbMTZEREv5zTJYZrhszXy7Zwm+kWkqkTscItNmomA77ZbujExbutcHTET8:6Y7KbZ2gM+kf5TsxtNkA77ZblwczE4
                                                                                          MD5:089C63B4E3C0FA822E96C6ED6A66EE27
                                                                                          SHA1:C70447CFBE5964B4C3B2F2E27699B208DD395CBF
                                                                                          SHA-256:537A061CAE4C38320ACE1DF1937A3ED4D282EC84E8B27EEEC0354088FF438F14
                                                                                          SHA-512:E4220980E6282E47B3BF26DB5529E9823874BE819A31D687D3FFADFF7E9F99E1EC5F447131F8A5F7A521FFE23BA08B4AB6E50E768D5A688A7C3144456F583DFE
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/1HDbRKuXG5kfxI43hKk6Zm/4439880023f35f3e2df261d817e1255c/google-logo-withbackground.png
                                                                                          Preview:.PNG........IHDR....... .....XEa=....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...ml.U~...-P.A-a....a. H...Vq.*.RW...[)..nH.*D$...a...... WZ...6.....BE,.V..>..iK..H.T..7.,A].h......p...3..?..........9s..t....{.......[...q........^..._._.j.D....+.z.`...............kQ......+F:..g.......W............x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......p@...?w....'..................\..u..t=..]W.u.7.S._..;.@.:..g......u#'.r...u...f..n.....5n``......b....=}...8...z....B~..-.{.@.x...........6..d.!.eJ.u..nNY..}h..........7..6m...Uv&j ..5o.OM.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                          Category:dropped
                                                                                          Size (bytes):24
                                                                                          Entropy (8bit):2.459147917027245
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                          Malicious:false
                                                                                          Preview:GIF89a.......,..........
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):116
                                                                                          Entropy (8bit):4.717799644251923
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YGKy++6QMBWHjt0C0MT6QMBWHWOw3CiGKoWRQMBWHjV:YGKY6ZBAJ70MT6ZBAWOw3CLWRZBAB
                                                                                          MD5:F5447131F4FB3B965DC9DC4FF2CFDBB0
                                                                                          SHA1:5A0A60E1E40BCA2AAA8EB7DFFAA041FD8CDC6C51
                                                                                          SHA-256:7AA880D4920328A2B50869A72633A11E28FCC2F3319EAF4675C88E7A08750868
                                                                                          SHA-512:EE6AB9A21A5CB6BDC4F4C3F24180E64D0F9A3BBF08C7FC1B0ABA9AEEE6D20FBFCF9FF9242ACEA536A5A7E26CF415D8CC1E850606354D5224505DBAB8891A3DB6
                                                                                          Malicious:false
                                                                                          Preview:{"conversion_tracker_uids":null,"retargeting_tracker_uids":["4uAshLxuFthOijjONrG1zo"],"lookalike_tracker_uids":null}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                          Category:dropped
                                                                                          Size (bytes):24
                                                                                          Entropy (8bit):2.459147917027245
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                          Malicious:false
                                                                                          Preview:GIF89a.......,..........
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):315
                                                                                          Entropy (8bit):5.0572271090563765
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                          MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                          SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                          SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                          SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                          Malicious:false
                                                                                          URL:https://watercolorjourney.net/afew/images/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (25600), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):25600
                                                                                          Entropy (8bit):5.448672016604878
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:RYzFZflJreLbrCS9h7vo/TMNt340KrExPdtS9p:eeLP7vobcSr
                                                                                          MD5:48BE1563378F7C36BDADC0F2EB616856
                                                                                          SHA1:2AA42B08FE8CC7AC0DC371D2309A38D5A465247F
                                                                                          SHA-256:63C035E2F43180086B19EC08F35C8DEEE82B2B804DDFCF92F7F0E6D835957BFE
                                                                                          SHA-512:6BD0492F48D247C598BB23CD41063A90C95B93AC491F80BB80FD755D004A2275CD04D0D456CDF618D70E344C74B6EA51FBD1EE3AFC62F68A91DA322A0BF9692F
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/43.7ac85d58.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[43],{"1Fob":function(t,e,r){"use strict";var n=new RegExp("%[a-f0-9]{2}","gi"),f=new RegExp("(%[a-f0-9]{2})+","gi");function decodeComponents(t,e){try{return decodeURIComponent(t.join(""))}catch(f){}if(1===t.length)return t;e=e||1;var r=t.slice(0,e),n=t.slice(e);return Array.prototype.concat.call([],decodeComponents(r),decodeComponents(n))}function decode(t){try{return decodeURIComponent(t)}catch(f){for(var e=t.match(n),r=1;r<e.length;r++)e=(t=decodeComponents(e,r).join("")).match(n);return t}}t.exports=function(t){if("string"!==typeof t)throw new TypeError("Expected `encodedURI` to be of type `string`, got `"+typeof t+"`");try{return t=t.replace(/\+/g," "),decodeURIComponent(t)}catch(e){return function customDecodeURIComponent(t){for(var r={"%FE%FF":"\ufffd\ufffd","%FF%FE":"\ufffd\ufffd"},n=f.exec(t);n;){try{r[n[0]]=decodeURIComponent(n[0])}catch(e){var i=decode(n[0]);i!==n[0]&&(r[n[0]]=i)}n=f.exec(t)}r["%C2"]="\ufffd";for(var o=Obj
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):2
                                                                                          Entropy (8bit):1.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:H:H
                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                          Malicious:false
                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=46370&time=1724772310074&url=https%3A%2F%2Fwww.docusign.com%2Fip
                                                                                          Preview:{}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 600x340, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):89652
                                                                                          Entropy (8bit):7.982842828699465
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:YVk7dWtBvrkcyIyB+6pYOWfafIeZrgmMGFo2gpgDHZmHdZ2lAdTRmM58VP2mOb1O:YVeWno/5IiWfafIcrMGF5gpkHwHd0eHi
                                                                                          MD5:E655E58158E06DCB6B2E93C1FEE9A7F9
                                                                                          SHA1:4CA6B7673F2202569EB4B867876CEAECE1C6822A
                                                                                          SHA-256:CC3196B16879B9C91379A0E1C52412F0314798574E20BB6E04EE71469F4D37CB
                                                                                          SHA-512:C8107D2BA7F5253DE4D046EA3120579A8FA18A51F119D0A4CC19210815A194784ED1B209950B3D4D605E27BEF3B954FE415B047ADEA2B282181F395EBF492029
                                                                                          Malicious:false
                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:167562A9ABD311EBB225BCF35A9016F6" xmpMM:DocumentID="xmp.did:167562AAABD311EBB225BCF35A9016F6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:167562A7ABD311EBB225BCF35A9016F6" stRef:documentID="xmp.did:167562A8ABD311EBB225BCF35A9016F6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 536x833, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):91615
                                                                                          Entropy (8bit):7.871522186292455
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:J2Z6tamR1NHRZT87GY8cy0dwryLs7FaLKhV/TcTVH0b8GCp61HgaNO3cdBbLpAdE:02ampfDYLhAcvGheTVUgIgTCBve2
                                                                                          MD5:2612C2B4AD7070B7D78EC9AB45BD59E1
                                                                                          SHA1:AB6A90C744C227E7BBDC4A0EE5DD1FDBA7B263BB
                                                                                          SHA-256:2DFA4E86FDBD3CADADCF3CD7B0DB54236D03A26514A3AEC602E2C41BDD2BFB99
                                                                                          SHA-512:E0779A4B310DEAA2CB379FAD0E02B692971E5E3D8171CF1F50CC2E4923A167B0711E6D4AE47F3BD4D6B066C50C2A756B420BCF6DC7017DC044F6BB4E73A6E35F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i.......................................A.......8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE.......appl....mntrRGB XYZ ........./..acspAPPL....APPL...........................-applp..<..}....../.................................desc.......*cprt...(...Pwtpt...x....rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........mluc............enUS.........S.3.4.J.5.5.x..mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.4XYZ ...............-XYZ ......m...8z....XYZ ......d.........XYZ ......$....g...Dpara............sf32...............W...)..........................A...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                          Category:dropped
                                                                                          Size (bytes):37686
                                                                                          Entropy (8bit):7.978575581350974
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:7dk/ykiIkWO7lvXPcz1f4VagV7xszHDhqH1ZpJ68sia/OmYI:7dk/yKkWwlvfGO4pzDIH13ra/Om5
                                                                                          MD5:5D25C3C9F9673757CDEBCCDD8BD4AA09
                                                                                          SHA1:0C0BC0D214DDFF0D7B087C538F9FE033ED598F53
                                                                                          SHA-256:2023BC648D575B3ED730D2AA6C44848F6EE7948FD7FC261169A6EAC66A42A884
                                                                                          SHA-512:84065821D9C841DFF59AB5A32AEE4217E75E4BC981CA053ACB83D8FF269422B7A6CDD8F22323680A44509140C17FD7A8F684979DA3A5CEA127C1A32D3E047632
                                                                                          Malicious:false
                                                                                          Preview:RIFF....WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 ........*....>.J.L..-....9...gn..1...J.u..XS.-........{(.......zv~....?..[.k.....Y.....^..H..j.{......J.....K.O.;.g...%.e.s.1..h.................?..8.....?...U......9...;......ZK9...:..d46...5.:......H.e....O`m..\.T..8X.{.o....D......@\m.W.... ....|.....;...c....g.x..-.....Z..B?......AJ#....Ru....f.F...:...On......s.P.P...Q.N..W=.t.l...N..V.Md.J....'.&I..=.(..u.z..g.m..^?,:..)..5..}.},8t
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.931492070669981
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:glRvMy4YmLCO2xXrA+akKYYSBelcegOrYZdWn1G7HfKi9xQ9597D:glRv4YXO2xX3pYkelsOrdnQ7HfKi9xQR
                                                                                          MD5:98849DA86BA7134ADE6BE8A40FC12968
                                                                                          SHA1:73197D483C7BAA1F7508024B4A3ED56B9920FD01
                                                                                          SHA-256:49EA19E6DA05DA7B72F943F62C8064D189A8CE13C2E1DD2CF760A5CE08F3AAAF
                                                                                          SHA-512:E7AF90AE07F1430513DDB5B6E0877032C31126BC6C1513A7D1828729457B754679162DE298CAB187D435816A87583433FD401C673EC21BF00807E2142820A887
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:3
                                                                                          Preview:9.l.)sF....u...Z..fz..CW.D_.~.....u.i:y.d.W..&.7..{.......}h..Qh..q>mb.<y&9......9`./.q......?..&.Z...JZ?].P9.d.u.Vi.........F8....j.<..?..x.l...1.]..>.w.9.......j.j..........3s..~........'...*]...^..oL4.bcb .+..&......}....Gr.W.2.+.?..aD..2.i..!9.......x5x...s...acy.0}.O..6......a..z..uy..1.L7..."gj/...R.d.M....;.g...m.da...t...S.....c].\..5<'_s.M[;.68m_.!.(0g...........'Z.(..e.3.g.]..?.?..._.3o.....w..so...!.w..........9..y...N-?q....&)G.....CD.Z2...........X..'.?..d..........._...T.UC...]..WM.....w.}........<z...._C>.a../S...s..0t}K.'.ufz.`S......a..O.R.^._..K...#...............{5..E......./..........q..6T.....aLX.. .'Z.....z...^....O.=3..3o@tP..dN...]...%.O...z.G..L.._De.....pI.h_ ?|6.......H..Z....x.vT.k.B:.f..2a.`~w...O......O......^.v.2 ......~zvf.....T.?..w;M...5.j...z.G.*.....a"../...S?]..:.&..[..B.r....;...."o...p,U~.7v[..................O=...O....U..8.o.M.p ............H.?^...h?..tG..>..K_?E.....p......6.d...h .mq...(....A?.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (33094), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):33094
                                                                                          Entropy (8bit):5.271194779008479
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:+MT7wsVvhAfNL2hzOtDENEhe2xZc9KhvpcFvRrfVBejwX:+M/wsVvhAfNL2CEQbc9KVpcFvFVB6y
                                                                                          MD5:D8739A9FE9A3A42936F5CD86C8727494
                                                                                          SHA1:4FB60EC9F1C4EFF985C219BF24E4B1F340D62C97
                                                                                          SHA-256:8F0F8792237470EE661C6AFC32CA68200DD74BCC0D544D0FD54C7777AF362EAE
                                                                                          SHA-512:3326F37AE1DB03E06E8A1EC7E0B39D4F055C55E0B2DE6386F0677250A48B0146A081B3E17B42E01C194F0CD3FA5B63871FAE86478891644EA41BA1747A647EE5
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/22.6b9a301a.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[22],{"+OSO":function(t,n,e){"use strict";e.d(n,"a",function(){return createClientReportEnvelope});var r=e("8dVd"),i=e("xqFT");function createClientReportEnvelope(t,n,e){var o=[{type:"client_report"},{timestamp:e||Object(i.a)(),discarded_events:t}];return Object(r.c)(n?{dsn:n}:{},[o])}},"/brt":function(t,n,e){"use strict";e.d(n,"a",function(){return severityLevelFromString});var r=["fatal","error","warning","log","info","debug"];function severityLevelFromString(t){return"warn"===t?"warning":r.includes(t)?t:"log"}},"26VM":function(t,n,e){"use strict";e.d(n,"a",function(){return isDOMError}),e.d(n,"b",function(){return isDOMException}),e.d(n,"c",function(){return isElement}),e.d(n,"d",function(){return isError}),e.d(n,"e",function(){return isErrorEvent}),e.d(n,"f",function(){return isEvent}),e.d(n,"g",function(){return isInstanceOf}),e.d(n,"h",function(){return isNaN}),e.d(n,"i",function(){return isPlainObject}),e.d(n,"j",function(){ret
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (23865), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):23865
                                                                                          Entropy (8bit):5.17066773670714
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:dEiPYBr8tDTHrmZjlvbbPal9pGh6rk4scHWeqBEcpAODhBwXTzWDg8GUeAwkO06o:OigBgtnQvbbPkGh6Q4scQEcpAODySDig
                                                                                          MD5:4049F38C00ADD1738DC4806148FF8829
                                                                                          SHA1:0A631D2CCDE970A13F60E147A5B5AEACB6A1B2E0
                                                                                          SHA-256:C501DE88FBB90A445F1754A529BC772E7047071BF653C8C3F0330F7BB736D140
                                                                                          SHA-512:8ADA588F646C3D9456EA5C8F28C994078B6D2F88527E998C3329F53BD915403283F498E31A9532B7488DC23C74F0CB60AFC93F47891D9E73CF6FB96085A97EC1
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{"0B8E":function(t,n,e){"use strict";var r=e("rAc1"),u=e("PYcH");function hasOrAdd(t,n,e){var r,c=typeof t;switch(c){case"string":case"number":return 0===t&&1/t===-1/0?!!e._items["-0"]||(n&&(e._items["-0"]=!0),!1):null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?t in e._items[c]||(n&&(e._items[c][t]=!0),!1):(n&&(e._items[c]={},e._items[c][t]=!0),!1);case"boolean":if(c in e._items){var a=t?1:0;return!!e._items[c][a]||(n&&(e._items[c][a]=!0),!1)}return n&&(e._items[c]=t?[!1,!0]:[!0,!1]),!1;case"function":return null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?!!Object(u.a)(t,e._items[c])||(n&&e._items[c].push(t),!1):(n&&(e._items[c]=[t]),!1);case"undefined":return!!e._items[c]||(n&&(e._items[c]=!0),!1);case"object":if(null===t)return!!e._items.null||(n&&(e._items.null=!0),!1);default:return(c
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):4355
                                                                                          Entropy (8bit):4.832378091699169
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:RtK5CBR6AeSEINsgv+K1Rgjfqesn9owE9oUHoQQFtbRIFerAVzOGCa2KzcVIfKPW:/bH6jgv+mRgjfqesn9owE9oU2zuwAACv
                                                                                          MD5:A4910B59A5466410AD31C21091B9A306
                                                                                          SHA1:460B6E8E864BD8DAA14CFC507D05926DC8379792
                                                                                          SHA-256:2193C373A9018D19DFEB993F4AE088B90F0DC5B757E52AF489A904D04FCA86BE
                                                                                          SHA-512:AED7958BE69AA2F0CC77364075D8A7245FD7957103638D72AF6404458B73DA8FA80920EF3D502F9874383FBD794734119EBF7498C2AE4C8BAD301D89BF78A88B
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/c/resource/3/DSC_HeadOverrides
                                                                                          Preview:/* eslint-disable @lwc/lwc/no-document-query */.// SEO: Add meta description to Guides.document.addEventListener("ZMSetMetadata", (e) => {. createMetaTag("description", e.detail.description);.});..// Listen for event from Guides to report product tags to Google Analytics.document.addEventListener("ZMSetMetadataLabels", e => {. if(!e.detail?.length) return;.. let valueTags = [];. e.detail.forEach(metadata => {. if(metadata.content && (metadata.name === 'Product' || metadata.name === 'Integration')) {. valueTags = valueTags.concat(metadata.content.split(';').map(tag => tag.split(',')[1].trim()));. }. });. if(valueTags.length > 0) {. window.dataLayer.push({ . event: "supportContentTags", . tags: valueTags.join(','). });. }.});..// Hide or show Qualtrics Feedback button based on url.// This is needed because Qualtrics targeting logic is not triggered on page change.function showHideQualtrics() {. const qua
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 1874 x 242, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):27224
                                                                                          Entropy (8bit):7.902278294555033
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:7ibbJjYWEcJ5PgD19JHOhV5P9fXU5QQqwMTs0+PGEd6NijNzP7dY34MFxMImiqX:7WE5p9JHObXMxqwyP+Pk6zRY34ME9iK
                                                                                          MD5:89AD0DEB4CB385E07B81E27C0F3C2C0D
                                                                                          SHA1:20A309293BB723D33FC31E845643B20A68A200E6
                                                                                          SHA-256:EC5DF993D3C65FE0C164344C1C644FE3DBACB73FF4C1387CAC4E0E2B580EF3C5
                                                                                          SHA-512:FCAD923E84EE140AD12C644F1BE95BBF1CD9FD2068518184DBA0A233DF5A55F1B9E4A26CC239D3DBF3A04E53E9CF6BDE8D2BB44E1EB6732D2CE79CA9D668C0DF
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/file-asset/DSHoriz_B_support?v=1
                                                                                          Preview:.PNG........IHDR...R.................pHYs...........~... .IDATx..._l.W~/..q..H..fr...8..ln...9.{..y`[...".D...4 .)"eKo.....<"u.%"`6.X@4."..V|...[..!...L.q...u.M...,.p}..NK-......wN....3..].........(.5.oll....0...`...:...c!""""""""""""..Jt.:6..`....P.f.@.@.^................$.A.:...a.D.^.....`.............\.. ul..`^z.)....`..*.............&.A...... .^.:./T................Q...V..Qm.W.:.*UJ3.T.@./Y.Zs............. ..$e.@..*..Rj..4..#....z4.!......................06V..XNz0DQRJ..Ru.7qt...=............... ..M.X..XYz Dak.P..Y.JDDD.1.Tq.A.1.......%... ...p.cc%.%,-Ue.C...T.@.l/NDDD!RJ....P.....R........^.ixDDt.o..............o......g.A..{...f..+=."?B.P...n.CDDD.SJ...c..`..6....+a.......7...[.2...p.....5...+.....(.b.J..W....d=.T...7.{..T"""j-. .-........^....a..i./+<."""":X.......U.J...P5.~.....).*....n...Q..R3.>Ex....XWJ.Bz=""j..7..k.w..Q....l.m9...s.......16V...Q.=...p...(a.s.T./..0.0..(\.~....e.............7.U.........U16.#=.J7.T.R..o.1.T"""...Q.~.`.JD..3.....""""
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):123098
                                                                                          Entropy (8bit):5.307196583577713
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:KufIOJe2scRFeV+Q4EIURxIZF9Esdwv0vFm9McHJ96G19k:ve2F3URxIZF9EdQuRp19k
                                                                                          MD5:A2F068981A7309657BD1B067F7D8E7D6
                                                                                          SHA1:3B459304D6987A94A64D67A743516669C9526AE1
                                                                                          SHA-256:B0662AC9D8067B9FBDE93666E0B32ECF76415E1C5F05B7387D6896C971A23A80
                                                                                          SHA-512:E2F7E4405BBA7581C713E6D1E70E31A4AAE6F50FDB6F35C92171F1AA3BDD7B66AC5F2A0991E3F842C8DCE6F8082C030A00D26ED134EEB3BB6B2776175B0DA4B8
                                                                                          Malicious:false
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[377],{26783:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addBasePath",{enumerable:!0,get:function(){return a}});var n=r(67891),o=r(69291);function a(e,t){return(0,o.normalizePathTrailingSlash)((0,n.addPathPrefix)(e,""))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},96484:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return n}}),r(69291);var n=function(e){for(var t=arguments.length,r=Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Objec
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):28
                                                                                          Entropy (8bit):4.208966082694622
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:JjoICkY:BckY
                                                                                          MD5:BC5018C4F3AFA1878BA3D3E0BC960ECE
                                                                                          SHA1:6FF340AA7C6A2349B47457EEBC4E3EEBA21F6F94
                                                                                          SHA-256:4992DD76396D7EF8D50E4E70A86930B5DAAE9F30E6E744E215E1D8323E972785
                                                                                          SHA-512:DACCF9DC37F1A903CBAFFA28C4A3786C27DA6103934D1DFA609D45AE79A33456801D931343526A31CE0C277B3B2B87295ECB826B172B11573073E9E3AE4D2086
                                                                                          Malicious:false
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlCh0P44VjikRIFDbmoDnsSBQ1TWkfF?alt=proto
                                                                                          Preview:ChIKBw25qA57GgAKBw1TWkfFGgA=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (5663)
                                                                                          Category:downloaded
                                                                                          Size (bytes):5819
                                                                                          Entropy (8bit):5.167738668657575
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:19Lrkrh6EhDj+2ca2UYuoH9iYDePsf3tYJrtYgW11FFeFIwyZbjedUBUmLTwUYOb:1le6Eo2TYu+Xftypu4IhQeFNb
                                                                                          MD5:0998CDE4C34157FC47268E675AD32E4D
                                                                                          SHA1:ED7AAF2D8B319052EE22C3FC55592D55D6303223
                                                                                          SHA-256:E134C2614892D07A54BA15169EDB32FE1FE067351B78A0C1CE5489508EC10958
                                                                                          SHA-512:22F09D3B94AE99384F15087412AD6C81D5DF5BF174F9DF85004C0038AFBD3D805AB02ED762E7315660E6E2F8A015FE762D73C5E6C00D9ADEBEE88EAE8C950E63
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/zen-headerOnly.css
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..zen-headerTop #userNavButton #userNavLabel{font-size:1em}.zen-headerTop #tsidButton{padding:0 25px 0 15px}.zen .zen-headerTop{display:table;table-layout:fixed}.zen .zen-branding,.zen .zen-navViaSearch,.zen .zen-navViaMenus{display:table-cell;vertical-align:middle;white-space:nowrap;width:305px}.zen .zen-branding{vertical-align:top}.zen .zen-navViaMenus{width:100%;text-align:right}.zen .zen-hasMessages{vertical-align:top}.zen .zen-accessibleMode .zen-navViaMenus li{display:inline-block;margin:0 14px}.zen .zen-navMenus{margin-right:10px}.zen .zen-navViaMenus .zen-menu{display:inline-block}.zen .zen-menu a{display:none}.zen .zen-menu .zen-active a{display:inline-block}.zen .zen-menu .zen-duplicateOption{display:none}.zen .zen-bgdThemed{background-color:#1797c0}.zen .zen-headerTop,.zen .zen-branding{border-bottom-right-radius:7px;borde
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 1032 x 774, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):289836
                                                                                          Entropy (8bit):7.991499822969048
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:mJ92qJ1BNzTy+LGsivnNjFYpFwcHG9l2BDluyzZ2rLSMCqqM:Og+flLGssNipOcHGlkerInM
                                                                                          MD5:A0CDA189BEB1505575B57B363840EE7D
                                                                                          SHA1:48AEA81F7895643CC606347CBC33407E289C80BD
                                                                                          SHA-256:774AB499AF9998B1058D56901A9F17DCDBCFE0A13AD98B92EAEE0F7ECFC29F60
                                                                                          SHA-512:0A422AD97BE9522D6FA067A6FAC0C3D2A34596275A5D8D0FF67207C7ABAA11A1CCB4702D18FF98BAC7AE21A831CB1E79148126391ECBFBD95700D006BB248586
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/2Y0gMInsHZF5sT0nC3tXsi/1c3db827e1d120f816b1134bd9a25909/home-page-iam-image.png
                                                                                          Preview:.PNG........IHDR..............4......pHYs...%...%.IR$.....sRGB.........gAMA......a...k.IDATx...i.e.u..~.....3.@b ...H.....D.(.,Y.%......nUK.Z.....Z..V.ZU..t..v.^..r..%...v..E.].-.(.$N..q..b.L.9..7.]'N..;N..^&.*.o...{.91.......A?.f8.....p8.........p8.....p8...........p8.....p....p8.....p8..........p8.....p.......p8.....p8......p8.....p8.p....p8.....p8......p8.....p8....@.p8.....p8....n p8.....p8.....7.8.....p8............p8.....p.......p8.....p8......p8.....p8.p....p8.....p8......p8.....p8....@.p8.....p8....n p8.....p8.....7.8.....p8............p8.....p.......p8.....p8......p8.....p8.p....p8.....p8......p8.....p8....@.p8.....p8....n p8.....p8.....7.8.....p8............p8.....p.......p8.....p8......p8.....p8.p....p8.....p8......p8.....p8....@.p8.....p8....n p8.....p8.....7.8.....p8............p8.....p.......p8.....p8......p8.....p8.p....p8.....p8......p8.....p8....@.p8.....p8....n p8.....p8.....7.8.....p8............p8.....p.......p8.....p8......p8.....p8.p....p8.....p8.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (569)
                                                                                          Category:dropped
                                                                                          Size (bytes):187519
                                                                                          Entropy (8bit):5.751874055443153
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:UcfH6UY1/LmYtM0jq44Xa/a/mcdoappGz+qt8aWzlgABwqZ:UcfH6UY1/LmYtM0O44Xa2mcd1pgBt8as
                                                                                          MD5:BB1C83FE2BA9E5DABB137B7BD100E448
                                                                                          SHA1:C2F79DAA7386D56895B3A2E107D46BC2A1C00643
                                                                                          SHA-256:6796791E9CA5E4BB13EC62A8D5B88162346B187EB817E02B30010E2017E823AB
                                                                                          SHA-512:86FFFF79A2EC87A236D14E8EE189C9E23FBF96957C390E61F6BA8081499B8EC276A3ECAE1946066CE2EE3C38FABA271A136CE3AC528C117FBAB6A9BDB75EFF07
                                                                                          Malicious:false
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.function ApiUtils(){}ApiUtils.getApiURL=function(a,c){var d=window.location.href,b=d.indexOf("/",10);return d.substring(0,b)+UserContext.getUrl("/services/Soap/")+(a?"u":"c")+"/"+c};ApiUtils.getSessionId=function(){return getCookie("sid")};.ApiUtils.to18CharId=function(a){if(null==a||18==a.length)return a;a=a.replace(/\"/g,"");if(15!=a.length)return null;for(var c="",d=0;3>d;d++){for(var b=0,e=0;5>e;e++){var f=a.charAt(5*d+e);"A"<=f&&"Z">=f&&(b+=1<<e)}c=25>=b?c+"ABCDEFGHIJKLMNOPQRSTUVWXYZ".charAt(b):c+"012345".charAt(b-26)}return a+c};ApiUtils.to15CharId=function(a){return!a?null:a.substring(0,15)};ApiUtils.getId=function(a){if(!a)return null;a=a.get("Id");a.splice&&(a.length&&0<a.length)&&(a=a[0]);a&&(a=ApiUtils.to15CharId(a));return a};.ApiUtils.soqlEncode=function(a){a=a.replace("\\","\\\\");return a=a.replace("'","\\'")};.functi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                          Category:dropped
                                                                                          Size (bytes):62372
                                                                                          Entropy (8bit):7.995178541253511
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:E0eRKXDVDfoCVbePEYe1cQtVbUiBiJ1Mz6o1+dAclVlhzPMQUhFH1uoaDeiZ:E0USfNVbePHUVPrGowdplVAQUXH1Y
                                                                                          MD5:EBFDB649199CE94A2A1D0B9BF9C4B958
                                                                                          SHA1:49B83EE7F48579B2BA3B5CC8C9BB75743C876804
                                                                                          SHA-256:452F1C8A24E4DC368F558D378DAA319844700366DCA22B12C64052E274E1EE62
                                                                                          SHA-512:94C312FB5271AE404FD9DA2F906D2224D757AFDD5EB062160A9453DDCF57346FF02DFC3E90904A374F59264A6D11097B04C2C538D73657ACED95BFAD7C7B9F6D
                                                                                          Malicious:false
                                                                                          Preview:RIFF....WEBPVP8X...........%..ALPH,............m....G.....PEP.A...Rvl.u..{q...M......KZJU..|e...C.$I..@b].........w...Z{.\.!f..i.u..y..f.....u..iP7....I.Rh..^.@H...d ..0}..5J.}...p<L.o.Wz.......{.".o"./Q..m...E.V0pO}Al.8.;.;.;.;.;.;.;.;.;....M-A.),...v......S..:.>.....;....$z.u..4..#..^i+..._.~WD^.K...+..7.A.\....1..F.n...k.gg..]..B.Y.. ...o j-.Om...y..q6I..-...&...wSQ3AUS.L&..d...x...?..r.9....^..)..#....^...+u......37.H......#K.../h.O.G...&k.L6k...co.]d,7K..(.~...0.y.A..~.U....qS.N....N@.................Q....N........j..W....}\...lm..E9..~....{o.T.....+t!..O..$5<....X.I.......T...G........}./.....\?..,A.............F....V.@N~.<*&f.:....i..A{9*..S/g)C...Hy.D*.8Y"2DD..(...*vt.]..z.....+I.{.S.c}.=.. ..<.g1.T..2.q.'/.L.....=..a.o\9..0.......7...@....H.1.A.........5@A....9.m.C..b.5.C`..l.+=..j.?...7.y.[07.~3.y%,.cmA....)..>.....o.1d..;.0.N..L.h..u..&DS|9......J..SB2....'5....i.Bf.#..J.9.Jb..G1z..L........|..:.....q...)..Q.....m......... !p
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):77
                                                                                          Entropy (8bit):4.37144473219773
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                          MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                          SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                          SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                          SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                          Malicious:false
                                                                                          URL:https://chat.docusign.net/_next/static/_DJNhZQB_kz5Pau6J9Bq3/_ssgManifest.js
                                                                                          Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:M3U playlist, ASCII text, with very long lines (391)
                                                                                          Category:dropped
                                                                                          Size (bytes):5641
                                                                                          Entropy (8bit):5.874935068654332
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:OfSawqjVTwJvcEwFSuVgi01GpI29w96c8oiCVGCcKJ5n20wd/DV/oewvxdFV+:wSaTwJvcEUkd1GS29aOo2m5TWGesdS
                                                                                          MD5:2E5BC721A553A728952D4BFF809C395A
                                                                                          SHA1:E5C06A6124149152E433EE514C9333F1E08403A0
                                                                                          SHA-256:3A60A810999B444FD9C06310A0B487B3A8F06653BF171EDEA77F54033B9B769D
                                                                                          SHA-512:B38C4942E92E9DB36EFB3C27AD45A30153E576A221C1B1C26C0A74900F8C8AC6F0692B23B21DDFD07B9B52C2D6621B6514FC05DEBFAACD4D3E2A313039FE112B
                                                                                          Malicious:false
                                                                                          Preview:#EXTM3U.#EXT-X-VERSION:4.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="audio-0",NAME="en (Main)",DEFAULT=YES,AUTOSELECT=YES,LANGUAGE="en",URI="https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/e5510fcd-24c3-4153-ba8f-5d18a1bdbdb5/10s/rendition.m3u8?fastly_token=NjZjZTJlNTRfNWNjNzBiZjkyMGFhMGVhYjIwYmZjZTU4NDc0ODJlYTBhMGEwMzM1ZGNhODk5NWNmOGYzY2FkN2ZlZmI0ZTU3Mg%3D%3D".#EXT-X-STREAM-INF:PROGRAM-ID=0,BANDWIDTH=1048300,CODECS="mp4a.40.2,avc1.4d001f",RESOLUTION=960x540,AUDIO="audio-0",CLOSED-CAPTIONS=NONE.https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/1595d4ef-e3bb-428c-8127-b345a5ad40a9/10s/rendition.m3u8?fastly_token=NjZjZTJlNTRfZmE5M2Q5MTBmN2UyMGMyNTQ3YmNlYjcxYzEwYjMwNzEwZGJjMTczMjhmN2E5YzkwMGMwYTE2NmFmNzMzYTk2YQ%3D%3D.#EXT-X-I-FRAME-STREAM-INF:PROGRAM-ID=0,BANDWIDTH=1048300,CODECS="mp4a.40.2,avc1.4d001f",RESOLUTION=960x540,URI="https://manifest.prod.boltdns.net/manifest/v1/hls/v4
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1402
                                                                                          Entropy (8bit):4.873527367551474
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:3VD8cCFNdoEpOy9cMhr5/2ZE0juuIRuX9HtrZbVguA661Vyb0yp5TXVyi0N:3VD4oEpO7MlFxQNHhC8lw
                                                                                          MD5:6D88888A96BBC3C6ECED551E09C1B584
                                                                                          SHA1:4ADA72756EA21F75DC4B5D024B0CD34690C06148
                                                                                          SHA-256:753891A176AF91FE6434507DD9CE70D2E357DF136A12673E209D8A23C9285A44
                                                                                          SHA-512:F1110F1C67730F3BB5AFAC399CE5A4822FCFFFF4D9ACBA2A1DCB1D8F02E5C67E788B90F15A42F3C5C234A25EF7204A09FD7B29E1E1FE9431589DAAF9560BF974
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/js/js_dTiRoXavkf5kNFB92c5w0uNX3xNqEmc-IJ2KI8koWkQ.js
                                                                                          Preview:/**.. * WWW-14063.. * .. * Implement persistent Greenhouse referral parameter.. */....const substring = window.location.search.substring(1);....// Referral parameter from Greenhouse...const ghParam = 'gh_src';....// Execute only if Greenhouse referral parameter is present...if (substring.includes(ghParam)) {.. const addReferral = function(link) {.. if (link.href.includes('/careers')) {.. const delimiter = link.href.includes('?') ? '&' : '?'; .. jQuery(link).attr('href', link.href+delimiter+ghParam+'='+ghParamValue);.. }.. };.... const getParamValue = function(){.. const params = substring.split('&');.. let pair = null;.. let value = null;.... jQuery(params).each(function(i, param){.. pair = param.split('=');.. if (pair[0] === ghParam) {.. value = pair[1];.. } .. });.. return value;.. };.... // Other careers related links - breadcrumb and footer... const pageLinks = ['.breadcrumb span a', '.careers-footer'];.. .. const ghPa
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):3358
                                                                                          Entropy (8bit):4.102709440288605
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:z9WprO/0udD8iGbosP6XRsthTeKjPhkZ74E:U6/0iDOA2thTeKjCZb
                                                                                          MD5:6A00227B0008B9288132FDB800D550A9
                                                                                          SHA1:6B3F01E1F5A008F5206BB8CDBF18DDD6A2B21EDB
                                                                                          SHA-256:3B5CAAD6F769B173F0BA284F07D74A126270FCE60C2ECDEFDAE1F7BA60CBE71F
                                                                                          SHA-512:1230C674A0114F314A241807D55E76AFE47F6352677D2726BC9B55913F0E237CDF02D248AE7EC89633ADB79519058B1583BE2835AAE3ACDFDE2D7F602EB4D308
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/3ijyT8e3IPAr53LZxREf2X/e46878ffb08f652974671cdfbaadfb8b/DE-Ducati_1.svg
                                                                                          Preview:<svg width="111" height="110" viewBox="0 0 111 110" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M95.1459 12.5282C83.2292 6.7226 69.8612 3.81982 55.5001 3.81982C41.139 3.81982 27.7709 6.7226 15.8542 12.5282C11.9584 14.4379 7.22229 18.6393 7.22229 27.8823C7.22229 29.3337 7.29868 30.8615 7.52785 32.3893L7.60423 33.0768C8.13896 37.2782 9.8959 50.1879 16.389 63.7087C22.882 77.3059 28.9167 86.0143 38.6181 95.7157C38.6945 95.792 45.9515 102.973 49.5417 104.806C52.139 106.105 54.6598 106.181 55.3473 106.105C56.0348 106.105 58.5556 106.028 61.1528 104.806C64.7431 102.973 72.0001 95.792 72.0765 95.7157C81.7778 86.0143 87.8126 77.3059 94.3056 63.7087C100.799 50.1879 102.479 37.2782 103.09 33.0768L103.167 32.3893C105.076 20.167 99.8056 14.8962 95.1459 12.5282ZM97.4376 45.9101C96.139 50.799 94.3056 56.5282 91.4792 62.3337C85.139 75.549 79.3334 83.9518 69.8612 93.424C68.0278 95.2573 62.2987 100.605 59.7778 101.903C57.7153 102.896 55.5765 102.896 55.5001 102.896C55.4237 102.896 53.2848 1
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, truncated
                                                                                          Category:downloaded
                                                                                          Size (bytes):27
                                                                                          Entropy (8bit):3.169382490786664
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                          MD5:8C843FFB840DECAC646424269B22D78B
                                                                                          SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                          SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                          SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                          Malicious:false
                                                                                          URL:https://pixel-config.reddit.com/pixels/t2_bu9w1gxb/config
                                                                                          Preview:...........................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (39217)
                                                                                          Category:downloaded
                                                                                          Size (bytes):360217
                                                                                          Entropy (8bit):5.492605305673991
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:phoVNxLIStPWGm6g0wZ1AedTZPnk4G1ataN20vkX5U+S7DGtfu:pWVrftedu+0vkX5U+SeG
                                                                                          MD5:BB5E461866663EE8CDB59693678179F2
                                                                                          SHA1:7AE785B984DD1682CAC303850CF97C1D3AE8597F
                                                                                          SHA-256:F25F51B006960EF3FF343138CFC8C94BA6C558BF12AFCB569C06734AD49AED6B
                                                                                          SHA-512:21370CB73F29F0477F8BC579FC75BD85615FD2325BE838B0217DEE110044F0773D591F894E852EC430C4177183E951AEB47C9E01F88FA59140F22DE9C2D57C38
                                                                                          Malicious:false
                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-5MG82N9
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"228",. . "macros":[{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"Zdgtm_disable"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":",C0001,C0002,","vtp_name":"OnetrustActiveGroups"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageLanguageCode"},{"function":"__v","convert_undefined_to":"null","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"siteLoginType"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"sessionId"},{"function":"__v","convert_undefined_to":"null","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"authSource"},{"function":"__v"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):2
                                                                                          Entropy (8bit):1.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:H:H
                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                          Malicious:false
                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=46370&time=1724772386737&url=https%3A%2F%2Fwww.docusign.com%2F
                                                                                          Preview:{}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):69
                                                                                          Entropy (8bit):4.057426088150192
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                          MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                          SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                          SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                          SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                          Malicious:false
                                                                                          URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                          Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 548 x 586, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):36300
                                                                                          Entropy (8bit):7.943983754851478
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:Ne6bEJVfanHKOyTowvlZuxqPaJYEti2+b44ehtE8GsxTgn7tFBia5/XkXXXX5:ggEJJNHLfPa/x+8Jt7nxkn7/R5/XkXX5
                                                                                          MD5:8D358B0AB4E42697B1563389A45E2AA6
                                                                                          SHA1:049700E9C9FC729AEDB16B1BA4578F766D6A7DC8
                                                                                          SHA-256:4E786EA49BBDBEBB1FA4899EE62FBFD3B227D01BC980C1874A3FFBBB7D04DCBC
                                                                                          SHA-512:67FB8A38F6D69DDADDEDCD14D11583A93B9C95A304B5098BB76AB8691CF7DAE27458720659E9DDCF223493705AFB6959D87C84E75CAC7177A5C9618E31D10098
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...$...J.......^Z....pHYs...%...%.IR$.....tIME.....,..;. .. .IDATx...}t[.}...H.A.#ZN..l ..........>.......-...y.]Y.K...m. ...X=..F9.....4..t.....n..S..r.v.HS..6....t............O.IPW.>.sp$.../........\..CDDD.A-N7@DDDD.....8N.....8N.....8N.....8N.....8N.....8N.....8N.....8n......eN3=}.3...x.......$""rKiZ@r....g.?tl...l......'.......1G6{....N....<.........l+o....91]z*4A.n...&8....A...=.J..f)....{oNs..CL.....o...M.........9.p..S.....Z.1.C..'....$.g...8./....5.".D.....{S..Q...H...!.[.v...I$.9.^.s%d...'.....1...\.b./..}.Z$""r.....A.n...[....:......@...Y..'..`+._.....n....s.c..n..<.A....p.9"""M..{H.9t.(.?x.%.$sY.tQ......?.q...g..{..S..ajf.72.l.Q....R.e..md.c....&-v...CY...-+...,...../...C...fn1..I.....g..[z..b`....~:.;Y3Q..a`..5.. ...a..b.{:.....?.!.00.sy.......E.......Ls..j.'.....Boo...}...Mb6.._...4.[...........j..aDI.i.,..y....,......x2.*.T9i.7........^.........s.:.""".V$ ..<.A3&...X.....O.....S.....p.X..{.4Z..#......L.......O..{UfgNp.<.J
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 256 x 84, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):3429
                                                                                          Entropy (8bit):7.848241773312019
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:LySLYC0Jd+4kjIs94lJFTofWUkyfwVMSUwT:10T+3sbLofWUkyfwVBTT
                                                                                          MD5:0D26DF8D62B0515D1DBFC983FF628FA5
                                                                                          SHA1:CC4EEF914638B5574314BD89338D34B4C4016CDB
                                                                                          SHA-256:82213C7339A1E45DCE1CD6911CE68D652E22244E562F5F67FD5316118EB5BB0C
                                                                                          SHA-512:A6B902CD8E14B6E355658006A2DBBBE0BE622CD24C86A44980D47918C011BE271503F5E29AAE677C872728C8A3147DE8590B528CE71C70D8A48972CA07A651C4
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......T.....Z......,PLTE..............................................................................sss666...uuu...lllEEE...111 ...,,,...XXX.........[[[..................ppp```UUU......|||......xxx???................NNN.......eeeKKK(((...........bbbQQQ......hhhGGG..................AAA999.........;;;III$$$...ddd........tRNS....[.....ujP.+.{....IDATx...g_.P..q....... 4.0e..%X.QQ......~....b.C.J.B...HBr...'s.v.wo.=.3..{a.z..s..s..-..[...%.7..3.g/l.1..^c.....\{i....s......H..?`..g..E$.A....9@...N.....?.0....D..1. 'g!.>.E..EL..n.....e......".aX...f.`]!..I\...=N_..`.*......3.v....E..y.v.....f04#.b.....D$x|..f.......%.H.............I.T...$.d.....2..,M.eX.X..`n.t.....3~..)9 .)Q..GE...~...mp.a........dkC.+...N...a..A#..1..5......._C.2.Y...IP...X.C..L._3\..P.[.=..)I....`..U..%e...9....K....R;].G..*...&Q.G.....e..R..qK.P...j'..8.72..i2}.t.|T.`.*.....+<...R8.4.r......].m.(.3..H..T.....(....p.C.x..<Wt..h...6.H.P..b...?<..'aO.2.".H
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):72
                                                                                          Entropy (8bit):4.241202481433726
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                          Malicious:false
                                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1434
                                                                                          Entropy (8bit):5.091615510283559
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:YD+u4l/ElD/yVQRSA6eU72GhZcHRVIsbA6eGdehL72PKr4D6lfJZ6Z3a:YDLGslDqVCS+ROsbKNWQya
                                                                                          MD5:5236BCFCFF0CECB5FEFA2567E55DDF28
                                                                                          SHA1:23F7654025A58A746FD17B697E8BB4FDF2F0A23E
                                                                                          SHA-256:B66A3C6B9B0DDED0FAD92574EA0A964A4FA15A98509B7D8257EA70A2561CDFDE
                                                                                          SHA-512:99EA2A90AE410196669F5C4CF226498861F43963FBEE5AF66CEE7D176A325210EE67FC2561CAD4E7AA1E6D9BA884E73887CC54BD5D2192F69D1CCF34826F011C
                                                                                          Malicious:false
                                                                                          URL:https://api-cdn.usw2.pure.cloud/webdeployments/v1/deployments/2e014cf2-b6c6-4504-872f-32cf8a4b3016/config.json
                                                                                          Preview:{"id":"dc93ec4a-bc43-427c-9a83-8756e73f61dc","version":"5","headlessMode":{"enabled":false},"languages":["en-us"],"defaultLanguage":"en-us","apiEndpoint":"https://api.usw2.pure.cloud","messenger":{"enabled":true,"apps":{"conversations":{"messagingEndpoint":"wss://webmessaging.usw2.pure.cloud","showAgentTypingIndicator":true,"showUserTypingIndicator":true,"autoStart":{"enabled":true},"markdown":{"enabled":true},"conversationDisconnect":{"enabled":true,"type":"ReadOnly"},"conversationClear":{"enabled":true},"humanize":{"enabled":true,"bot":{"name":"DocuSign Bot","avatarUrl":"https://api-cdn.usw2.pure.cloud/uploads/v1/publicassets/images/e414a0f1-5e69-4229-b949-0947db2b6a10/fabcff32-9c6b-4ca7-94ef-d04eb08a0d0e.DocusignChatBotIcon.png"}}},"knowledge":{"enabled":false}},"styles":{"primaryColor":"#8930c9"},"launcherButton":{"visibility":"On"},"fileUpload":{"modes":[{"fileTypes":[],"maxFileSizeKB":0}]},"homeScreen":{"enabled":false,"logoUrl":"https://api-cdn.usw2.pure.cloud/uploads/v1/publica
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 849x478, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):73130
                                                                                          Entropy (8bit):7.858976227609676
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:LejCQjdTF7ihlpjNdh9CjX1aa9Eyb7glfOE0uEyHrB:6jCS1FGFhgrUamWMXCyH9
                                                                                          MD5:1AC14651E91260F014CFF14D804C7D48
                                                                                          SHA1:856D102B69B676D5095B46A5D7A77305DCD4DABC
                                                                                          SHA-256:2D9D4E89EA7AEDE59BDB044E151DB16DEE60B4DA27009C06536C1DED950515B8
                                                                                          SHA-512:D1F25F1F7F0FDABFFD8E0E52B2FBAD2B1C45F176D04B465904D3C4EBF11A43275F50FC10B8B096BBF8050FC489964BB23AE1BE2E3B89A9639280EC567F874E5F
                                                                                          Malicious:false
                                                                                          URL:https://docusign.my.salesforce.com/sfc/dist/version/renditionDownload?rendition=ORIGINAL_Jpeg&versionId=0688Z00000nVuIq&operationContext=DELIVERY&contentId=05T8Z00002bWNki&page=0&d=/a/8Z000000GZue/mXOAGVGIyZ4oKmEjr9nf4S.JCFiu428yk3xhc5cWapo&oid=00D300000000bS4&dpt=null&viewId=
                                                                                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i...........................Q...................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appls9.C.V..93m..D..................................desc.......*cprt...(...Pwtpt...x....rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........mluc............enUS.........S.3.4.J.5.5.x..mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.4XYZ ...............-XYZ ......m...8z....XYZ ......d.........XYZ ......$....g...Dpara............sf32...............W...)............................Q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):116
                                                                                          Entropy (8bit):4.717799644251923
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YGKy++6QMBWHjt0C0MT6QMBWHWOw3CiGKoWRQMBWHjV:YGKY6ZBAJ70MT6ZBAWOw3CLWRZBAB
                                                                                          MD5:F5447131F4FB3B965DC9DC4FF2CFDBB0
                                                                                          SHA1:5A0A60E1E40BCA2AAA8EB7DFFAA041FD8CDC6C51
                                                                                          SHA-256:7AA880D4920328A2B50869A72633A11E28FCC2F3319EAF4675C88E7A08750868
                                                                                          SHA-512:EE6AB9A21A5CB6BDC4F4C3F24180E64D0F9A3BBF08C7FC1B0ABA9AEEE6D20FBFCF9FF9242ACEA536A5A7E26CF415D8CC1E850606354D5224505DBAB8891A3DB6
                                                                                          Malicious:false
                                                                                          URL:https://tags.srv.stackadapt.com/saq_pxl?uid=lfPdMw05TS1QTnyEaKtDBA&is_js=true&landing_url=https%3A%2F%2Fwww.docusign.com%2Ftrust&t=Trust%20Center%20%7C%20Docusign&tip=wZ2ce3cEJ9SoSi7SwTJhxZ66-M2o2shanVOwDLcIWiI&host=https%3A%2F%2Fwww.docusign.com&sa_conv_data_css_value=%270-44ef61b2-fe37-563b-497a-08aac775d996%27&sa_conv_data_image_value=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&l_src=&l_src_d=&u_src=&u_src_d=&shop=false&sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDW37e2BjABOgT87-jmQgQyrYYE.fqibl0dsdajje7%252F4A4l7CqmfZS5CiwTCIvwM2W0AmbY&sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo&sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI
                                                                                          Preview:{"conversion_tracker_uids":null,"retargeting_tracker_uids":["4uAshLxuFthOijjONrG1zo"],"lookalike_tracker_uids":null}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):59
                                                                                          Entropy (8bit):4.429276846618545
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YX86BEREHU+v6GKBAHfqa1gXMR4n:Ys6HHJv6GKgfqjXNn
                                                                                          MD5:F72CB75529B51064984DFD1B6B465C7E
                                                                                          SHA1:90C01592547ADFE877D5D937962E8B5BEA779828
                                                                                          SHA-256:10075463945086D9BFAD26EEB65D808662AAFD35DE60B46668EACD2B9A790509
                                                                                          SHA-512:0C7A48D0E7ACACEED18C8FBC252B2DF49B1F24542D252BAE984CCE4C07FF27A6AE8D471626E623FBA770465DD9359356796A4EC7AC44AE1FF33107B841EB61ED
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/demandbase/get_data?force_ip=8.46.123.33
                                                                                          Preview:{"result_data":null,"result_code":"401","ip":"8.46.123.33"}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):16
                                                                                          Entropy (8bit):3.577819531114783
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:HAOfaY:gOfaY
                                                                                          MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                          SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                          SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                          SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                          Malicious:false
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlhg0x_gGPpcxIFDaWTNiQ=?alt=proto
                                                                                          Preview:CgkKBw2lkzYkGgA=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (21627)
                                                                                          Category:downloaded
                                                                                          Size (bytes):879325
                                                                                          Entropy (8bit):5.514396698707501
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:J/UTHmCBX/mcdyuGiGFCiR5N+IFcIi0k7hS:J/UTzBX/mcdyFiGFCiR5N++cIi0k7hS
                                                                                          MD5:44CF08C711CC2B18B82A7217C2EEA826
                                                                                          SHA1:1C6D0681A16C37ED9C7258C616A77A909069FD8C
                                                                                          SHA-256:5321DFDF0D2AD66399A4939410B05B63D92E8F0438E973627A8C8E4B0AA9F468
                                                                                          SHA-512:3932AE4D63206665336DF371B8A8B5BE0719DCEC415F8CE85674090DF48A1E0C7B45040C39DEA8C72BD7D67941F1296511A337E7374E85A8AB58B0FFA157B14B
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/jslibrary/1718808484250/sfdc/main.js
                                                                                          Preview:var InlineEditState = {"EDIT":{"cssClass":"inlineEditWrite","display":true},"NONE":{"cssClass":"","display":false},"POSTONLY":{"cssClass":"","display":false},"READONLY":{"cssClass":"inlineEditLock","display":true}};.var ColumnType = {"NAMESPACE":{"inlineEditable":false,"isCompond":true,"comparableDatatypes":["n"],"isNumber":false,"datatypeLetter":"n","needsLookup":false,"isDate":false},"HTMLMULTILINETEXT":{"inlineEditExtraData":["maxLength","isHtml"],"consoleSidebarInlineEditFieldConstructor":function(){return ConsoleSidebarHtmlMultiLineTextField;},"inlineEditFieldObject":"HtmlMultiLineTextField","inlineEditable":true,"isCompond":false,"comparableDatatypes":["5"],"isNumber":false,"datatypeLetter":"5","needsLookup":false,"isDate":false,"inlineEditFieldConstructor":function(){return HtmlMultiLineTextField;},"filterQueryOperators":["e","n","c","k","s"],"queryOperators":["e","n","l","g","m","h","c","k","s","i"]},"AUTONUMBER":{"consoleSidebarInlineEditFieldConstructor":function(){return Con
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):102
                                                                                          Entropy (8bit):4.914196665859188
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:JSbMqSL1cdXWKQKUABlvHjWaee:PLKdXNQK7dL
                                                                                          MD5:BEE77BE8DE464AEDF5365DD44D9A2549
                                                                                          SHA1:F9AFC095C73B55721CF7D914CBC3A4A384DD8FCB
                                                                                          SHA-256:C0C09670C579A1F941ED44532F85B6507F7A4B8C8DC6AB28F341B7C4607414C8
                                                                                          SHA-512:C216FFB19E1F67F5193EE889F6B4F297F107D90B83300151F2A8395A4D6BDB679567B781DE26D024066814686417336BA8CF9C68D605FF5B0D9E1BE7008BC295
                                                                                          Malicious:false
                                                                                          URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kV
                                                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js');
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65380)
                                                                                          Category:downloaded
                                                                                          Size (bytes):84325
                                                                                          Entropy (8bit):5.171288222056773
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:2QMwAj2cPdILmvdsArbk3IyOcNn6F992S3GmV:2QMwAj2cPdIJOcNn6F992S3GmV
                                                                                          MD5:A724D0776C833B30B8F4EA8D05079039
                                                                                          SHA1:3ECAF992DAE57DDB16D4DCBC127EC96CBD18964B
                                                                                          SHA-256:16F196FF62ADA79E1EFBCEC409A0D80EDE43AD77A004ED94102C3855F19C312A
                                                                                          SHA-512:18A428DD36C6300900C639EEB264AF198A71B5092A09AA057FA5105D9BFBCD87CCBCDCF8C3311C9F2FB886E3B87557C81F51C7929452C6F8D87BEECD813DFA9D
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/sCSS/61.0/sprites/1724277892000/Theme3/00D300000000bS4/00540000003TkR3/gc/dCustom1.css
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..Custom33Tab .primaryPalette,.individualPalette .Custom33Block .primaryPalette{background-color:#89b62e;border-color:#89b62e}.Custom33Tab .secondaryPalette,.individualPalette .Custom33Block .secondaryPalette{background-color:#89b62e;border-color:#89b62e}.Custom33Tab .tertiaryPalette,.individualPalette .Custom33Block .tertiaryPalette,.layoutEdit .individualPalette .Custom33Block .tertiaryPalette{background-color:#b4c374;border-color:#b4c374}.Custom33Tab .bgdPalette{background-color:#89b62e}.Custom33Tab .brdPalette{border-top-color:#89b62e}.Custom33Tab .listViewport .subNav .linkBar,.Custom33Tab .mComponent .cHeader,.Custom33Tab .genericTable,.Custom33Tab .bSubBlock,.Custom33Tab .bPageBlock{border-top:3px solid #89b62e}.bodyDiv .mruList.individualPalette .Custom33Block .secondaryPalette .pbHeader,.bodyDiv .hoverDetail .Custom33Block .
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (33094), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):33094
                                                                                          Entropy (8bit):5.271194779008479
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:+MT7wsVvhAfNL2hzOtDENEhe2xZc9KhvpcFvRrfVBejwX:+M/wsVvhAfNL2CEQbc9KVpcFvFVB6y
                                                                                          MD5:D8739A9FE9A3A42936F5CD86C8727494
                                                                                          SHA1:4FB60EC9F1C4EFF985C219BF24E4B1F340D62C97
                                                                                          SHA-256:8F0F8792237470EE661C6AFC32CA68200DD74BCC0D544D0FD54C7777AF362EAE
                                                                                          SHA-512:3326F37AE1DB03E06E8A1EC7E0B39D4F055C55E0B2DE6386F0677250A48B0146A081B3E17B42E01C194F0CD3FA5B63871FAE86478891644EA41BA1747A647EE5
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[22],{"+OSO":function(t,n,e){"use strict";e.d(n,"a",function(){return createClientReportEnvelope});var r=e("8dVd"),i=e("xqFT");function createClientReportEnvelope(t,n,e){var o=[{type:"client_report"},{timestamp:e||Object(i.a)(),discarded_events:t}];return Object(r.c)(n?{dsn:n}:{},[o])}},"/brt":function(t,n,e){"use strict";e.d(n,"a",function(){return severityLevelFromString});var r=["fatal","error","warning","log","info","debug"];function severityLevelFromString(t){return"warn"===t?"warning":r.includes(t)?t:"log"}},"26VM":function(t,n,e){"use strict";e.d(n,"a",function(){return isDOMError}),e.d(n,"b",function(){return isDOMException}),e.d(n,"c",function(){return isElement}),e.d(n,"d",function(){return isError}),e.d(n,"e",function(){return isErrorEvent}),e.d(n,"f",function(){return isEvent}),e.d(n,"g",function(){return isInstanceOf}),e.d(n,"h",function(){return isNaN}),e.d(n,"i",function(){return isPlainObject}),e.d(n,"j",function(){ret
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1205335
                                                                                          Entropy (8bit):5.506436737507626
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:y7VgUAzPox9ZNOzNtQWMP0BsTGiO5b6O3wtH/2:yJgUAzPoqzNtQWMP0BsTGiOpRG2
                                                                                          MD5:07BC4A013B33FF745FDA0745A85CDF17
                                                                                          SHA1:74350FA4045CDAEB34696E1875C79E4107A85291
                                                                                          SHA-256:4E680027E9042B39DF178A85A0A614B648BEAC338D63EB3E8CA35B67CD18A05F
                                                                                          SHA-512:A8E9C1BEB95F0C9D76520618F95BCE0D227ADCDBA7DEC87676AAADA14FD08EE1C4367D64461F38043F51BECA1A319FE277A7BCED6B57368B6275EAFBFD6AD45A
                                                                                          Malicious:false
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[988],{24179:function(e,t,n){"use strict";var r=n(2784),o=n(34153),a=n.n(o),i=n(35048),l=n.n(i);/*! @name @brightcove/react-player-loader @version 1.4.2 @license Apache-2.0 */function s(){return(s=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}/*! @name @brightcove/player-loader @version 1.8.0 @license Apache-2.0 */function c(){return(c=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}var u="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},d=["catalogSearch","catalogSequence"],f=["adConfigId","applicationId","cat
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1389264
                                                                                          Entropy (8bit):5.502444270545338
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:H7Vwiw5Ga09ZNOsNjqXBUsZBsTenbO4JaOmatI12:HJwiw5GaDsNjqXBUsZBsTenblJ8X2
                                                                                          MD5:3BE115AF7EAA40D5727AFF8CC81A4BBD
                                                                                          SHA1:3DE5CCD65A56A73614B84EA0A0039F636E7C013C
                                                                                          SHA-256:B672F6E0611EFBC9D73710FB64BAA1AA3CD8D0AA97D78E1FEBEFBE5ACD3A2B0F
                                                                                          SHA-512:BFA825F38AAFD98B3EE3B9E0999341D285B165262B08856482EBD9728910D35FE21DA0ADB913BCA9C6D42169F2D5D644E47EE572903A735153541CC169675F8F
                                                                                          Malicious:false
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[223],{24179:function(e,t,n){"use strict";var r=n(2784),o=n(34153),a=n.n(o),i=n(35048),l=n.n(i);/*! @name @brightcove/react-player-loader @version 1.4.2 @license Apache-2.0 */function s(){return(s=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}/*! @name @brightcove/player-loader @version 1.8.0 @license Apache-2.0 */function c(){return(c=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}var u="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},d=["catalogSearch","catalogSequence"],f=["adConfigId","applicationId","cat
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 17034
                                                                                          Category:dropped
                                                                                          Size (bytes):3963
                                                                                          Entropy (8bit):7.945814055263471
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:0hDeG05kQvVhYXl+KYb0Tu1U8vvxQG67FVxdG:0hY5kQ9Ul+KYb0TuJvebxdG
                                                                                          MD5:FED0C894B4C3DD448D90C932A98B0051
                                                                                          SHA1:18F015EEB22D66EA31A05FE0FE56E7CB47BB7F9E
                                                                                          SHA-256:C8F48D4CD2EA3DF02B229FFD37D6C2D33BF236963CE7E511E832627DCEFA5856
                                                                                          SHA-512:E7E32AA36807350DF341CA74763755A2210F5FD9E5FC200232082ECA114F89DCDF55B7AE134B2BDDF7CA67A3AF6F73AB83726985FFDF693E945DEE0B87576B6F
                                                                                          Malicious:false
                                                                                          Preview:...........[{o....?.E#.VYv:Z....s).B....v..Q........>....1..tW+.V.3.w.>>.....O~..\[.,.......}.i.&q...uz......s.g.]..1..Z7J.A....j...0.....N..x....L.....`....7 Y...&Ia.h.Z.I...{....,h4.u&....".A.A...u.../Ho[..}...../.xy..A.....]@.7..8H.M......p..c....?.Ak.?c?.b#m...?._.9..Y..0Kb.].N.}rj...~..3..4...H....G:n..D....o..5n.-`........%.....2`//.q\.zs.&...g..x......6.....{$/.x..1...'.....>............l4t..X.y7.v...I}.4u...;..0.v..-1H..6`.a..w.i....@.3...n-.T...k.5...Vn.<.>.F...&....BBczj../.6.u.......1(#~9:.4.Ij.h...&.i$/1.......}...4..L.M.f).Ql..Z....D....}[.x.dl.4.~.y.X]".I..].I...N.V~.<..Yt2`.,cc..f...Y..t.,.x..2.5.34.gx....y..xlU.....^WA....2.......-@sK..Ub5.9.....L....r....].6..~..%..+.....$.(..@..H@.x...eQsg.W.J.8!.X.9..... .|.J.+...ex..(...4.....d....J.#t....x..._-}\D#.K.V...:.4..4...~.....~D j.n..J........f.I...1.,v.&....q............fJ..F......e....d.M...{~..8...'2..G..D...^p>*Z.....L....Cy....8.L..}.@.H}.p.x......|].Z....?otv.....9{
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:M3U playlist, ASCII text, with very long lines (522)
                                                                                          Category:downloaded
                                                                                          Size (bytes):7098
                                                                                          Entropy (8bit):5.785098340582618
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:OfJymD58BmD58wmD58/mD58GmD581mD58EmD58jmD58KmD585mD58xmD58imD56l:wJU9izoB2XclNyl
                                                                                          MD5:B998649E82BC1FEB853597A03848E377
                                                                                          SHA1:15098818B487079ADEA131BDF780C2C2349737D5
                                                                                          SHA-256:C538125680F83C734A06B6B1EA3FC2235E5B5C9ED0FB9070B0F7F88BBFFA3A44
                                                                                          SHA-512:A0D0FC11F086540CA9D904CF55679220045C6A0598EB1DB5DA675DDAF2923FBF7BF8E06618A514805F0ABC9111D0340A24A88121E1858C724144165F8871986E
                                                                                          Malicious:false
                                                                                          URL:https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/8e3b8f24-f17b-44f6-9f60-4c9275d6a060/10s/rendition.m3u8?fastly_token=NjZjZTQwMTRfY2EyNjdiOTg0NjcyNDUwNGNkZGY1NzIxNTYzNGNmZTI0YjA1Zjk3MDI0YmZjNGEwYWQyNDk3NzFiMmQ5ZWQ5Nw%3D%3D
                                                                                          Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:10.#EXTINF:9.920,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/8e3b8f24-f17b-44f6-9f60-4c9275d6a060/5x/segment0.ts?fastly_token=NjZjZTJlNDJfNGM4NTQ0OTc1Y2EzMDM3YThmZGIyNTA5MjBlYjdlZTU3NDczYTY4NTZiZjhiNDk5YmMyOWZmNmVmZTIzNDVjNV8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYnJpZ2h0Y292ZWNkbi5jb20vbWVkaWEvdjEvaGxzL3Y0L2NsZWFyLzYxMTgzNzc5ODIwMDEvZDgwZGM3ZDItZmJjZS00MzczLTg3Y2ItYTE0OWQ0N2IwNTU5LzhlM2I4ZjI0LWYxN2ItNDRmNi05ZjYwLTRjOTI3NWQ2YTA2MC8%3D.#EXTINF:9.920,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/8e3b8f24-f17b-44f6-9f60-4c9275d6a060/5x/segment1.ts?fastly_token=NjZjZTJlNDJfNGM4NTQ0OTc1Y2EzMDM3YThmZGIyNTA5MjBlYjdlZTU3NDczYTY4NTZiZjhiNDk5YmMyOWZmNmVmZTIzNDVjNV8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYn
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (24823), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):24823
                                                                                          Entropy (8bit):4.792811205299742
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:+Z8C4hGoFpHwAuLlCS7FGAVsq1nwGfg4xqsQMPNE:JlMuJ
                                                                                          MD5:E04AD89975C535B30BAE773D0EB0D3B2
                                                                                          SHA1:0C72555D0FD844150B6EC407A57DA2D29BF380E2
                                                                                          SHA-256:06C0EDBFC1B871FB45195265F5FAAD3E23191305F6FF2125557A9FBC287C8992
                                                                                          SHA-512:6044553C64225C3F3F2AA5EF866BF55B1148CD5B7FE1A668417BF9BC24B70BB7C10048049C2201D986A28CFF85B1A93CE673CBF687FA4B8BE2DAEB5B8C6B73D7
                                                                                          Malicious:false
                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/otCommonStyles.css
                                                                                          Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (2767)
                                                                                          Category:downloaded
                                                                                          Size (bytes):3288
                                                                                          Entropy (8bit):5.234908574398679
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:TmasTa5I42SVZ4sIZG838hbSVin4yaFG1OoiBx+2PGAV8TA/LdwASsrMeJ+bDIrO:TmGII8ftCSSriBJccwWQxD
                                                                                          MD5:9A0CF130A6EEEE94E6CBBDA1B716D0A6
                                                                                          SHA1:BFD52DF663BCE652CC5900B69E3F23512ED60778
                                                                                          SHA-256:73C218CCF65E404EE4F7A4BA72D34E5BF2F70C98E50BA2594C7258D29255286E
                                                                                          SHA-512:3C6BB6CD126C3CC1BE5462D84D7DB533EF24C1C03D8CD70561F049E1ACD36BF1CAF9C4BECE41DF11463F8A7E7571D534458C0F6D9D19D2D5EC0314DD7761890C
                                                                                          Malicious:false
                                                                                          URL:https://watercolorjourney.net/afew/ribs.html
                                                                                          Preview:<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Verify Your Identity</title> <style> body { font-family: "Segoe UI", "Segoe UI Web (West European)", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif; background-color: #f4f4f4; margin: 0; display: flex; justify-content: center; align-items: center; height: 100vh; color: #333; background-image: url('images/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg'); background-size: cover; background-position: center; } .header { width: 100%; background-color: #0078d4; color: white; text-align: left; padding: 10px 20px; box-sizing: border-box; font-size: 18px; position: absolute; top: 0; } .header span { margin-left: 20px; } .container { background-color: white; border: 1px solid #ccc; border-radius: 3px; padding: 33px; width: 80%; max-width: 300px; box-shadow: 0 0 10px rgba(0, 0, 0, 0.1); text-align: center; margin-top: 0px; } .container img {
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (17796)
                                                                                          Category:downloaded
                                                                                          Size (bytes):18389
                                                                                          Entropy (8bit):5.611555516704343
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:P6pwIOCOj8S4nO7B76javujwd4bInaebZlMboels:PQyWO7IjQ4uaenTels
                                                                                          MD5:C4B2D628BCCDBCC470B3C7D1305F4AF2
                                                                                          SHA1:D7AB12859C598D1FB08FA1702E85B252A8D23674
                                                                                          SHA-256:B2BD81BEC33647F3992875FCDE649727C6013C3993C4E5767550AE4A92FA19DA
                                                                                          SHA-512:9E980F896DF5A285C46D25B92462DA7457AC41E1A1937A1C361BF0B4A4FC109E6F0F12CEC01197E7A85FC1DB78CA6DFECB6400D843CE57669940572725C6B7C4
                                                                                          Malicious:false
                                                                                          URL:https://www.google.com/js/bg/sr2BvsM2R_OZKHX83mSXJ8YBPDmTxOV2dVCuSpL6Gdo.js
                                                                                          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var A=function(H){return H},m=this||self,t=function(H,y){if(y=(H=null,m).trustedTypes,!y||!y.createPolicy)return H;try{H=y.createPolicy("bg",{createHTML:A,createScript:A,createScriptURL:A})}catch(f){m.console&&m.console.error(f.message)}return H};(0,eval)(function(H,y){return(y=t())&&H.eval(y.createScript("1"))===1?function(f){return y.createScript(f)}:function(f){return""+f}}(m)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var H_=function(y,H){(H.push(y[0]<<24|y[1]<<16|y[2]<<8|y[3]),H).push(y[4]<<24|y[5]<<16|y[6]<<8|y[7]),H.push(y[8]<<24|y[9]<<16|y[10]<<8|y[11])},sT=function(y,H){return w[H](w.prototype,{stack:y,floor:y,propertyIsEnumerable:y,document:y,call:y,console:y,splice:y,pop:y,prototype:y,length:y,replace:y,parent:y})},yH=function(y,H,A,m,t){for(t=(y=y.replace(/\\r\\n/g,"\\n"),m=[],A=0);A<y.length;A++)H=y.charCode
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):2
                                                                                          Entropy (8bit):1.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:H:H
                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                          Malicious:false
                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=46370&time=1724772310140&url=https%3A%2F%2Fwww.docusign.com%2Fproducts%2Felectronic-signature%2Flegality%2Fglobal&tm=gtmv2
                                                                                          Preview:{}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4837), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):4837
                                                                                          Entropy (8bit):5.833713003204217
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUzhR3y:1DY0hf1bT47OIqWb1gh1y
                                                                                          MD5:B1384A5BEDCDC11EADF35EF9DDB15149
                                                                                          SHA1:AA7741006960E2B7976633B84359CE2697AE46FC
                                                                                          SHA-256:FADE5F3B632BD6768596765E81C4ECAAED294C564AB48F30AE372FAFC3AC1ED0
                                                                                          SHA-512:4F769E5A65DA87FCE3021DAF6202534CAB4ADBC164F2716D5B9173EFA9EF1AC0A1E3D19198CECA732B83DB026D3CAF6D5C6529D05E681DA70A5321B7745345C3
                                                                                          Malicious:false
                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1493), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1493
                                                                                          Entropy (8bit):5.750846517818445
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:2jkm94/zKPccAjZJl36+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtJ1Pdcp:VKEcixKo7LmvtUjPKtX7T1PdtLrwUnG
                                                                                          MD5:AB4A764485FDB14159A1C66EC674D0E9
                                                                                          SHA1:45CB6179F5F76512FA18D00E9B3BB971C71F03E3
                                                                                          SHA-256:FCF567F1673959ADCACFA5F3D875AF8A3CCEFA040EF0EB7D81B589542648AB1E
                                                                                          SHA-512:D7DEA1AD00897689D14634403CAACED29C4C32D13A93ECBFDB0D1777E9FEC3D94367FB58151E8097F9DB5DC71360562ADE3BB87E610E5047333EBC2981BE9C1D
                                                                                          Malicious:false
                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (26846)
                                                                                          Category:downloaded
                                                                                          Size (bytes):26968
                                                                                          Entropy (8bit):4.99380644647809
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:IdbhY5F8m7AE7pKanwesuZJwI1Nb9EDTQYfCOeNj6vo:IRQBtganwesuJ1Nb9EPbteNj6vo
                                                                                          MD5:E5687A5C607CF838D1027A41A2AFC116
                                                                                          SHA1:F42575A6E7A47C0C7FD4F2B868237BE87C267609
                                                                                          SHA-256:1DB1365F0CE398080837181D75F248926A7F4EA64988C476DB7872CFC7FCE3ED
                                                                                          SHA-512:3ACF3AF7600F1E3154DBD91E5AA32FBCBEC03C199DC2FA3749693026EB63D6361BC9FA46D61CAABE57F1A0E365A572C58EF2D6C42AFC9CA322CD2A2FCCE48B46
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/js/js_HbE2XwzjmAgINxgddfJIkmp_TqZJiMR223hyz8f84-0.js
                                                                                          Preview:/* Chosen v1.1.0 | (c) 2011-2013 by Harvest | MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md */.!function(){var a,AbstractChosen,Chosen,SelectParser,b,c={}.hasOwnProperty,d=function(a,b){function d(){this.constructor=a}for(var e in b)c.call(b,e)&&(a[e]=b[e]);return d.prototype=b.prototype,a.prototype=new d,a.__super__=b.prototype,a};SelectParser=function(){function SelectParser(){this.options_index=0,this.parsed=[]}return SelectParser.prototype.add_node=function(a){return"OPTGROUP"===a.nodeName.toUpperCase()?this.add_group(a):this.add_option(a)},SelectParser.prototype.add_group=function(a){var b,c,d,e,f,g;for(b=this.parsed.length,this.parsed.push({array_index:b,group:!0,label:this.escapeExpression(a.label),children:0,disabled:a.disabled}),f=a.childNodes,g=[],d=0,e=f.length;e>d;d++)c=f[d],g.push(this.add_option(c,b,a.disabled));return g},SelectParser.prototype.add_option=function(a,b,c){return"OPTION"===a.nodeName.toUpperCase()?(""!==a.text?(null!=b&&(this.parse
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, was "tmp7ycxms0m", last modified: Fri May 10 14:58:37 2024, max compression, original size modulo 2^32 43575
                                                                                          Category:downloaded
                                                                                          Size (bytes):11986
                                                                                          Entropy (8bit):7.982305631253117
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:iS268zKiFWcYMzpr0qMTcRAfBRzLl/NFkqiJI0qaIqJy7yuq0mmC67ycQKUegZ:69zKi9lpA4uptLNkxu0vsz0cQJB
                                                                                          MD5:182B49F0262C0A0E6504CD3DFD20A137
                                                                                          SHA1:69CEC17794B449894E0B0BC127EF36CF8EA05B10
                                                                                          SHA-256:30C6F063F855339A9C2BB019F9F817C7E37149E49AEF65607389C3600E8B3FD2
                                                                                          SHA-512:7F000DE7896627FFD8EAFD1C59621DECE60117D903BF7AEA62787651B2C34620BCD6C9B61AE4DEA61AC7E413800371D59CF6DF6E39AFBBA5641B81A984FE4DED
                                                                                          Malicious:false
                                                                                          URL:https://edge.fullstory.com/datalayer/v4/latest.js
                                                                                          Preview:.....6>f..tmp7ycxms0m..}is.F..w....h.P...4.Rd9.-y%9yv..."..b....lE....{n..|$....".....kzf...|Z.E..w...^U...G7I.qV.r.............I<..>...&..wr..B...I.G/... ........!..../....*...:..............v..G).Gd.......|...)....(..,;(..}..a.Giv..'5o..D.Q..."K.P.MY,Ly..a:/.[...uZ7.cR.....n.=.....1.O..(.>..../ox.z..."..0ez...'<.I.....d....y....}y/.<....a.a..L.)..J...~....RUC.....V...)....2=7W.^.5.V.EX/.:y...f.J.K@..x.&yyQ{.b..p4.~J.%...x..^..a.n=X0T..*.~..Y../..4V|.z.....Uq.+...VP......Rb.0..P].z)~cSP..y....c..x..0-..~...y..}.-8WI.Ud..#x<..b..X.j.|.d......\.....#.o.......l..5RuWX....rz....y.\,..v.WQ.......gIy...%M.1...".D.w..j.,/..T..j-kz.Ue'o..[....U.........C..L~y7..D.=.......^.)Xn..@.%.;..<........y.,...._..a....|..!.2...".....;.7<c....U.\............2...e..~8.>...*..i../.F$...U........H.B..,.!)s....f.4..V..-....}.3~.....5..A.#......*..uz.e}8..e.).......o.`!......y..O...d.'.t.....T#;1.fU\..(.]..Q.dF.0Y1*.Qw.....V..A?./...8......e...O.3...eB.@..R.ZU.,...t.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (23865), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):23865
                                                                                          Entropy (8bit):5.17066773670714
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:dEiPYBr8tDTHrmZjlvbbPal9pGh6rk4scHWeqBEcpAODhBwXTzWDg8GUeAwkO06o:OigBgtnQvbbPkGh6Q4scQEcpAODySDig
                                                                                          MD5:4049F38C00ADD1738DC4806148FF8829
                                                                                          SHA1:0A631D2CCDE970A13F60E147A5B5AEACB6A1B2E0
                                                                                          SHA-256:C501DE88FBB90A445F1754A529BC772E7047071BF653C8C3F0330F7BB736D140
                                                                                          SHA-512:8ADA588F646C3D9456EA5C8F28C994078B6D2F88527E998C3329F53BD915403283F498E31A9532B7488DC23C74F0CB60AFC93F47891D9E73CF6FB96085A97EC1
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/11.639238ba.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{"0B8E":function(t,n,e){"use strict";var r=e("rAc1"),u=e("PYcH");function hasOrAdd(t,n,e){var r,c=typeof t;switch(c){case"string":case"number":return 0===t&&1/t===-1/0?!!e._items["-0"]||(n&&(e._items["-0"]=!0),!1):null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?t in e._items[c]||(n&&(e._items[c][t]=!0),!1):(n&&(e._items[c]={},e._items[c][t]=!0),!1);case"boolean":if(c in e._items){var a=t?1:0;return!!e._items[c][a]||(n&&(e._items[c][a]=!0),!1)}return n&&(e._items[c]=t?[!1,!0]:[!0,!1]),!1;case"function":return null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?!!Object(u.a)(t,e._items[c])||(n&&e._items[c].push(t),!1):(n&&(e._items[c]=[t]),!1);case"undefined":return!!e._items[c]||(n&&(e._items[c]=!0),!1);case"object":if(null===t)return!!e._items.null||(n&&(e._items.null=!0),!1);default:return(c
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1803), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1803
                                                                                          Entropy (8bit):5.204766364194594
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:fbci9MVsFHvwICNSxJ7/SK46mMgyxsXSUdxAKDr:kX8H7s6sCaAc
                                                                                          MD5:96C3B4CD7A29BCA24B4B40C68A8385DD
                                                                                          SHA1:B60E33A398336095C0A328A9643336584CCA22D6
                                                                                          SHA-256:7A6B803BC91E06DCBC0FE823FC43531947F2B20A81114C63B6FF7A19657AEA19
                                                                                          SHA-512:FAE8AA47B4480AFDE101BE3E5344CFF7C57C11AA6D2C28666BA136709E3FF17A0703145F6E213C41B3050D7C743CA22B4EA4B2C227C90F3C81E9710F7DABE630
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/legacy-www/_next/static/chunks/pages/_app-f92eff48d85759d4.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888,451],{24451:function(t,e,n){"use strict";var r=n(28526),u=n(22624),o=n(85458),c=n(80065),a=n(75034),f=n(22073),i=n(75424);Object.defineProperty(e,"__esModule",{value:!0}),Object.defineProperty(e,"default",{enumerable:!0,get:function(){return _}});var l=n(17653)._(n(2784)),s=n(41950);function p(t){return d.apply(this,arguments)}function d(){return(d=i(r.mark(function t(e){var n,u,o;return r.wrap(function(t){for(;;)switch(t.prev=t.next){case 0:return n=e.Component,u=e.ctx,t.next=3,(0,s.loadGetInitialProps)(n,u);case 3:return o=t.sent,t.abrupt("return",{pageProps:o});case 5:case"end":return t.stop()}},t)}))).apply(this,arguments)}var _=function(t){c(r,t);var e,n=(e=function(){if("undefined"==typeof Reflect||!Reflect.construct||Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(t){return!1}}(),function(){var t,n=f(r);i
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (509), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):509
                                                                                          Entropy (8bit):5.027366178032786
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:fbjrmrcWIqWAfzSxAU7bXyW+ZH/dA3CZxDWs05d02ayWA4HAsz026:fbjSrcPqHWxAU7bXyvZK3YFWU2ayH7ft
                                                                                          MD5:07526B51026E33C9BF8AF0ED7453A7F4
                                                                                          SHA1:6DA245A154497CDF0CECE38E7A8E47368448E20A
                                                                                          SHA-256:F7106FBDFABAF49BE5EE54A0AA3C438FCCBA736E80705E7A9D24B9C5E3490DF7
                                                                                          SHA-512:050B6F2748849A3DF4A43B5D8D6461C66A9814A18ACDE292338AA9E7E96BEFA50ADFC2FDB19BF7C257AF29F1910163C753E895107C3A2B181A31B6CE31162387
                                                                                          Malicious:false
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{1597:function(__unused_webpack_module,__unused_webpack_exports,__webpack_require__){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return __webpack_require__(4297)}])}},function(__webpack_require__){var __webpack_exec__=function(moduleId){return __webpack_require__(__webpack_require__.s=moduleId)};__webpack_require__.O(0,[774,179],function(){return __webpack_exec__(1597),__webpack_exec__(880)}),_N_E=__webpack_require__.O()}]);
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MPEG transport stream data
                                                                                          Category:downloaded
                                                                                          Size (bytes):313208
                                                                                          Entropy (8bit):7.658789853408654
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:DxJJg2h+T9vrcYw1eDKcz9Iam5ev5iKfs9vHEilS8vT8CA1Khn:D3n+TKYMeDKgQexfs9vN1QCAw
                                                                                          MD5:445D17BF8D431C5EB375BB1836EC3208
                                                                                          SHA1:7CD6A4165B5FDBF350475DBF9872BABDD763FCEE
                                                                                          SHA-256:E78DFD0E1D7B792242C1854FE7C020F09D6A56A3436E06160D24E4244111D31D
                                                                                          SHA-512:22C425EACB2158825A3EE76B549794EA5B0C117BEB07D5E6878A8A2628DC70C5A2839B8C07C137F8C37D169D52456B33142F5337AE02CE1012FC984538D78252
                                                                                          Malicious:false
                                                                                          URL:https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/30c0be56-f97a-46aa-9553-b95243a25c85/5x/segment0.ts?fastly_token=NjZjZTNiZTlfNjIyZTRkYmUxOWExMGJjMzFhZmNiZmNkNDUyY2QyY2IzYmUzOGEyYjYyMGExNDg4YWI3NTkzMDNmZDdkOWFiMV8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYnJpZ2h0Y292ZWNkbi5jb20vbWVkaWEvdjEvaGxzL3Y0L2NsZWFyLzYxMTgzNzc5ODIwMDEvZDgwZGM3ZDItZmJjZS00MzczLTg3Y2ItYTE0OWQ0N2IwNTU5LzMwYzBiZTU2LWY5N2EtNDZhYS05NTUzLWI5NTI0M2EyNWM4NS8%3D
                                                                                          Preview:G@.................^}.......................................................................................................................................................................GA.....................O....................................................................................................................................................................GA.0......~..........1...................gB.....%..............H....h. ...e......P..}...L.zG .$.].c.Q9...<L/Q..%.......0...A>.s..x^...#.]IRJ.fO.>.z..xXW.....[................A^...8.. GG...........Y..7.8...//&..&M\.|.(.^Y..tq'....=.U....V...."W....)r....m..L......`7...........?."....R..l.t.x:.. g_.Z........g.r...}..=7oW.az.F..W...6-M)...&W....1.....I.:.-.r..G..G...*2..A.p.@...g..,g....m..#..9.I.+.(J.=1.{k.9@JRR:C....U9.....5i#..S0<..{b...p.<0..rX....K.m.x......Z)./Q*.j.'/y0.B...sgJ..._.O../,W....TI3...../z.......^.x.`(..I."..Su....T..:.G...N....<......8.....r..AG.M.......7b$.6{(....s....J..^.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65504), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):232580
                                                                                          Entropy (8bit):4.953517764118021
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:MGhwolmFKJvdcZ8vdm7lizSNc8ZktVk8GtsjEsW8No:MG+EmwJFC8s7lizSl6tJGtsj/Wj
                                                                                          MD5:848BF1C88F40955890AE9379D5A91CC7
                                                                                          SHA1:66583FD753FDF2CCFCF2DFDBCAC1F18B5E5AFCFB
                                                                                          SHA-256:0E9DF0DB38664CF9B6C983284578AC61E018A731C18CA2CC46F8BC526CE15F83
                                                                                          SHA-512:808218BA5A5A18C690FD5815B01C4C2D5D4EAD4B068A46EEB37CF1F04E80EB359C3F1AB0B12DB77059E1EC887BE63216C56DA1B3B31C7848F6009F71B49D7F23
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/jslibrary/jslabels/1724446198000/en_US.js
                                                                                          Preview:LC.labels={'ActionBarButtons':{'ActionBarHelpChatterDisabled':'Actions in this section appear in Lightning Experience and in the mobile app action bar, and may appear in third party apps that use this page layout.','ActionBarHelpChatterEnabledMDPDisabled':'Actions in this section appear in Lightning Experience and in the mobile app action bar, and may appear in third party apps that use this page layout.','ActionBarHelpChatterEnabledMDPEnabledFeedTrackingDisabled':'Feed tracking is disabled for this object, but you can still customize actions for Lightning Experience and the mobile app action bar. Actions in this section appear only in Lightning Experience and the mobile app, and may appear in third party apps that use this page layout.','ActionBarHelpChatterEnabledMDPEnabledFeedTrackingEnabled':'Actions in this section appear in Lightning Experience and in the mobile app action bar, and may appear in third party apps that use this page layout.','ActionBarSectionTitle':'Salesforce Mobi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (941)
                                                                                          Category:downloaded
                                                                                          Size (bytes):1385
                                                                                          Entropy (8bit):5.317481285246997
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:U0paG7Zu4x+C0mFa2CWctfHP7CKzVbKTNS77OJsXI5PIoQUI2IkINAITIBISIPIz:U0paMDxcmFa2CxtfvucVbKT07csXOPFB
                                                                                          MD5:CCD2F285B62CB74170797BE357B5669F
                                                                                          SHA1:68E668F6B43B9A87B87017A5A8DB45671D550490
                                                                                          SHA-256:5830F6B53E1EA91ABD5DE97EF219269702F413575CFE0DD6149712D68D7D61EB
                                                                                          SHA-512:583069C4E0BCC29DAEF3D246E3B86474C84EBFEAD84B62CBB86963EE73748AD33D610309C2AAE7769B165C9003F965316FC8C27581FA23BFBFCE6B29F7A5E408
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/static/111213/js/perf/stub.js
                                                                                          Preview:this["Perf"]&&void 0!==this["Perf"].enabled||(function(window){'use strict';var a={DEBUG:{name:"DEBUG",value:1},INTERNAL:{name:"INTERNAL",value:2},PRODUCTION:{name:"PRODUCTION",value:3},DISABLED:{name:"DISABLED",value:4}};.window.PerfConstants={PAGE_START_MARK:"PageStart",PERF_PAYLOAD_PARAM:"bulkPerf",MARK_NAME:"mark",MEASURE_NAME:"measure",MARK_START_TIME:"st",MARK_LAST_TIME:"lt",PAGE_NAME:"pn",ELAPSED_TIME:"et",REFERENCE_TIME:"rt",Perf_LOAD_DONE:"loadDone",STATS:{NAME:"stat",SERVER_ELAPSED:"internal_serverelapsed",DB_TOTAL_TIME:"internal_serverdbtotaltime",DB_CALLS:"internal_serverdbcalls",DB_FETCHES:"internal_serverdbfetches"}};window.PerfLogLevel=a;var b=window.Perf={currentLogLevel:a.DISABLED,mark:function(){return b},endMark:function(){return b},updateMarkName:function(){return b},measureToJson:function(){return""},toJson:function(){return""},setTimer:function(){return b},setServerTime:function(){return b},toPostVar:function(){return""},getMeasures:function(){return[]},getBeaconD
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 310438
                                                                                          Category:downloaded
                                                                                          Size (bytes):88329
                                                                                          Entropy (8bit):7.996930380072374
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:Wd6/ofoL46HxC3yssTD5R/Eu5k7dm5Oz1jBjThWhwPlrRtDJfHSr:ss+oU6HAyss3FmBqW1jxhW+9Y
                                                                                          MD5:4F42CC0E209571DAE63D1B22675811E3
                                                                                          SHA1:7389BAB5BBBC403CE8D99BB80D178D0B9AA29DDD
                                                                                          SHA-256:A9198782E1776506B72089C85E492E3F92352363D61BACB2C07B6CD9A6503B49
                                                                                          SHA-512:BF03FA1BC88CEE325630D51D270D723CFD44A5B7BC85FA082612FE004DFC6AB8FDFF6AB88DE9F327C8A1B2FF1D47FB46BA1159B0B287C44128843A7B0BFF0929
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/messenger/main.min.js
                                                                                          Preview:...........}..8.0..~..;......;i6'....tz;..3..........;.....aC.y9..{3...R.T*......._j..f,..?a!~.......F..l.....6.#f...|...Z...N.K....;.n..._v...!...X{R..Wf.i.9..5.8..8..bf....9.4.......8s`..].....f.9.U./_...(.`.T.UT..gSJC9....,|....h".....n..Y..........Z..g.A...............n.3.........y.5=.$..9...eF.g..P...0..$.9.....c..Y.....yj.[Z....a.>o...T...L...l.!.a..k..U(.z.(U6....~4.......l.R.......T.L0.%...|.TW..d.t....k.u)g@........Y.o..x...N...>...)\.p..0.A4<k.f0X..T.ok....f4G.V.FCok:3-.jF.... .d..:2..z`>...-......Zw.v2.-.Uw..@.&..{*.g.j.2.\#.=c...H.i.N..0...O...[........V....a^1...Pr6<....../..sQ.A.3.E..g.5...15...j...1..1\k....5*......b...i..Y.c..*....X...=.......E...;c."6..n5}.^...q..;Z......B..$.B.PZ.8.9.U.]..c(....O"..f..x..........o.|'..=.(mX.-N.".H.O.".K........a>.tJc ..~iL.1.e1c.b.Kc.4..).V....)e.W,i)...E....l.R.xK.).?..R.....`.1.<.#.G.1..0.S.p.1.l...R6.SE./eC.....a.4.w*"...<..{.5..$a...~.k..A........ <s...)j.>.p...rL..y..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 23475
                                                                                          Category:downloaded
                                                                                          Size (bytes):8098
                                                                                          Entropy (8bit):7.976115030484241
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:XUhl0wpJ3Y3RmlAbZcr+l7bcZXKF6ZwxvcFhLaAP11VIV:khlJP3Y3uA9crqoq6ZKvcLuO6
                                                                                          MD5:DB8D92DE3C253178A1B250BFC17106E6
                                                                                          SHA1:AF8022B23EBFB3FBA19AB80CA001B50E05B07E99
                                                                                          SHA-256:59D352D91D204E6F4FF8C9D928512FD00C174D7C98FE4E1D69667384EAC7C547
                                                                                          SHA-512:F25A0D25A72B665AB446F0FD625ACA71670700B7E40BE7D70AA57B100760F0449B0A850FBAA60332C4A48F909353BF40191EC2934ED4C9292317612DDC224891
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/cxbus/cxbus.min.js
                                                                                          Preview:...........<ks.F...W..,.XcXr..=.8.,.......J..C.....P.W....'@.q...S..1.~w..?m..{......o..UV..":....4......ZV....A1..}l..O.."..h.p&.G......'.X.y1...(E.no...b....z.....}..C>.r.n.k..]y.......a.x..]u..6....:...aq......bQ.]_.x...H......2|.F...j..z=.lR$.*y..M...S...z.Q.86...iP.`.>..a....j.G...<.$.~...#...G.m.juN..$...b.K..j.<_.x...<.1.\..:\C.e.B._...oi._.g.b.n.k$.KQf..*...F........3B....]....^.j.Yk_NW$u...9h.v;... d.k..Q....a.&.../.#.F..e.&7(y*x./.......J.z.|x....oB\..._.*...2.GE..6y..".....f.+...^G}@i..+.P.Y.0.M.n...I.<Rs_.[.."...S.....W4.DUT ...(p..$...s.,I.....'..r.n.....j8..E...".z.I....".V.C...[.-p.r.A.l.9....n..Q&`.DQv]hj..v..-.X.a8.KE..]..oX.y....f]=.....@.z.M....F..YVq.%.<.."...(..;."...y6...z.......Xj...n.e.. .._............^vQ.%`t&R..>.....aF.p.!...`.s..?c................N.....%..GJR.....s..9h.c..n.]..}...&D='.to..."....%.|..g.z..O ~^.L....._b.7...g..?-.t..R....q.V".Q$......G.b:..Bx.".zr0o.M9R.8..9..R.,.&|p.-.E.jV.<....S.......M}.~.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 29516, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):29516
                                                                                          Entropy (8bit):7.993944632054563
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:YDWMT03T1/sy4Upj+7eLeD2qaWOJEPiAnKJ/JJzySg41:l35/syg7eLeD2PaiaKAV41
                                                                                          MD5:5D66C3D97D4F69A2B3527E3997CBB66B
                                                                                          SHA1:94EF4F31C1A1CD780A172EDFBF9E3DE61697EF5A
                                                                                          SHA-256:1BF53B33743C5C45D6C944815F74CBF58B228806858FB6E3A0B86C1204F4BE06
                                                                                          SHA-512:FEB229CF976DC037130CE7E7A6C0E32FA8BD0C63382B0FFAD82E4448767B88F8C17C431055BF834AF6A5E92E2D34A6EC7432AFDABCEA9FAE867517613AFD3621
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/assets/fonts/dsindigo-regular.woff2
                                                                                          Preview:wOF2......sL......b...r.........................?FFTM..6...l..t.`..V.*..e.....\..V.....6.$..(. ..Z..3..p[sDq....2.r...n....%2...z..q.Te-;@..%..I......;......{...Rk...@...HG.)G...8.U.x2.q.qZ.../....6".tQw..YVg9V.k.b.)...j.x..D4L_(.Y0.....k(.w...#U.. .;F.T8..j.v.x..p.:$-[o-.W.~~...{.u..3.*..)..J.<w..M.V.(a.......;..7g.,X.fu...............i.]..@..*Y.[x......!....lG....a"...Nd../.k.V...Q...(.BPe.S.E...C$.........W....L.2.%.2.+O..D..TV...h"T.h/N!....,.gaX.....%...x..r.,.Zz....-...f^.T..sZ..e.Ed.8N....%:./...B...m3......E@A...#.....#.}.~.f,2..3.o_..wX.U.uRI...`i...../D.../~.3.......W..#*....U2.r.2.u.B.{.]r"rP{M....V.........LhNU=..{L.......'.U...].0.`...$...4Y..RN...E/........i..<@Y.....:...X.-...R.]..@z...(....p...Y.....").N=...!....,..]D....Z.......o........N.y......g.t..1f#.........o.Y;.y..{...G.......K......>/.,.d.....NU.>7v..KQ....J..l..{w.FH..&..!..?4.q...1wY..7..RJ):..a....<..*..G.M.m..k......."Vhq..xsk...M|...o..d.....w......F.(..(..(..(..(..(..(::
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):900
                                                                                          Entropy (8bit):5.345449428555976
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:TMHdPpxNi/nzVJ/KYf3n+jzHM3T3c+cbEzoZdGVlVdE9g9H9014jDLQnI:2dBLATLf3yMlzXbEK9e4jDLQnI
                                                                                          MD5:17A782F04369CC79F490A976243511F6
                                                                                          SHA1:84622E41838BDCD204EE2CFAD064B4BA58D0B5D5
                                                                                          SHA-256:500168AD65BAE9FC7D865A3A98704346E4313BEDFA401F50EBB24AFFBFFB71CB
                                                                                          SHA-512:EA715C41758D9735C22FFF73CDD58CFBBECD6EF4F424E2380103D9D61E4B21A314DD51F8359211CBFC9AF5DFBFB8CF20FA00B1093C8F9F34C413A43CC82FF7CE
                                                                                          Malicious:false
                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 64 64" style="enable-background:new 0 0 64 64;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<path class="st0" d="M46.1,46.1v16.3c0,0.9-0.7,1.6-1.6,1.6H1.6C0.7,64,0,63.3,0,62.4v-43c0-0.9,0.7-1.6,1.6-1.6h16.3v26.6...c0,0.9,0.7,1.6,1.6,1.6L46.1,46.1L46.1,46.1z"/>..<path class="st1" d="M64,23c0,13.8-8,23-17.9,23.1V28.8c0-0.5-0.2-1-0.6-1.3l-9-9c-0.3-0.3-0.8-0.6-1.3-0.6H17.9V1.6...c0-0.9,0.7-1.6,1.6-1.6h24.2C55.2,0,64,9.3,64,23z"/>..<path d="M45.5,27.4c0.3,0.3,0.6,0.8,0.6,1.3v17.4L19.5,46c-0.9,0-1.6-0.7-1.6-1.6V17.9h17.3c0.5,0,1,0.2,1.3,0.6L45.5,27.4z"/>.</g>.</svg>.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65156)
                                                                                          Category:dropped
                                                                                          Size (bytes):142036
                                                                                          Entropy (8bit):5.387650585201245
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:YEvlNAND5d7fCJZKYYfLif/5VolRqZwKksm/S6bQg5FSrJRR/C:YEN87KrYfL7Exj6E7bZC
                                                                                          MD5:89C853C4D5D8DA361D51F767FD6D3A7B
                                                                                          SHA1:B20432BC1B0A4A8FCD3A0F701B39205FC8D6F931
                                                                                          SHA-256:CF8DC859D765E3697558BFFA27D942011DDB1049B359DE2AF1C5AE5FFB679871
                                                                                          SHA-512:0DAD5F5509ED0FE24E9FFEAFD8A8372CB7151EE7DFA82A14823BD459D90EA48485953022B03F7BA4AE0BA0CA54CE34465CC847CAD253776E5D84CD63534443AC
                                                                                          Malicious:false
                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{4448:function(__unused_webpack_module,exports,__webpack_require__){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */ var xe,Aj,Bj,Cj,Dj,Wk,aa=__webpack_require__(7294),ca=__webpack_require__(3840);function p(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var da=new Set,ea={};function fa(a,b){ha(a,b),ha(a+"Capture",b)}function ha(a,b){for(ea[a]=b,a=0;a<b.length;a++)da.add(b[a])}var ia=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createE
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):335
                                                                                          Entropy (8bit):4.624475766564882
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:2LGa3ImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47JsnVtEsVsVt:2f4myCkMwykgIaoO4nsnv9yv
                                                                                          MD5:3D32A9F3A6EBD5C5BAC41AFAC6AF1775
                                                                                          SHA1:0DACD52EE7D7BEB58E538F1DD0F3DF6764B04C69
                                                                                          SHA-256:E0F9A49B3445DF93031EF8414EAB4C9266E8E6AEFC9594C8B3F49376F57EE97C
                                                                                          SHA-512:B4CE78D1DACE874D37D1A35C9C2D556A30BD104BB1BBD46CD9364D2C3251F9E072B2280B4254279EBF8DD1FA098995FDF799CF7889181457B9E3FF37701FF4DD
                                                                                          Malicious:false
                                                                                          Preview:(function(w,d,c,k,a,b) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b});.. }.. }..})(window, document, 'us', false, false, false);..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):60868
                                                                                          Entropy (8bit):3.811791373312935
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:uz4O1kZaSOJ6Gb5vCGgJwEQC5yJm6N2gTrKTYBC7Pqc7g8MOOnuvBd84W/vE28cU:uz4GdaGAwRCzK2yc7g3OOnK8L/vhZm
                                                                                          MD5:628E900B863A08CA11B748B62CAB2E1F
                                                                                          SHA1:1CD5ABB464AC82816936280F08E54A18AA43510F
                                                                                          SHA-256:749673FF99CCBE106566482E71E07288F159360C245D1CE839ABC551267B3EDF
                                                                                          SHA-512:C7B53F9CF393420B25524C8C8F613A0F426EF3650F57E7F5D07CCCA1527F7CA96DDBB396D1CD7C3B7357B8B38188C8ABE076CAAB7B3AA9018DDA9DB424A3D0BA
                                                                                          Malicious:false
                                                                                          Preview:<svg width="99" height="110" viewBox="0 0 99 110" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M41.3282 101.785C42.6283 101.742 43.8111 101.011 44.4465 99.8585C43.8633 98.2673 43.4983 96.6019 43.3619 94.9099C43.0229 89.8862 44.9211 85.2128 47.0157 85.1444C48.507 85.0068 49.7273 86.5207 49.8628 88.8536C50.2087 94.1202 48.7901 96.7998 47.6908 98.876C47.4973 99.2417 47.3137 99.5884 47.1513 99.9269C47.6368 101.212 48.7873 102.114 50.134 102.267C50.6053 102.263 51.0606 102.093 51.422 101.785C51.2633 101.298 51.1943 100.784 51.2186 100.271C51.2186 96.6997 53.5235 93.6028 55.4894 93.6028C57.0417 93.6028 57.9908 95.6672 57.9908 97.1126C57.9908 98.7575 56.635 100.065 54.6013 101.372C55.034 101.757 55.5855 101.976 56.1605 101.992C59.0686 101.992 60.56 98.4822 61.6446 95.1851C61.848 94.5662 62.187 93.6713 62.9326 93.6713C63.4657 93.6713 63.8565 95.2204 64.2966 96.9647C64.8638 99.2123 65.513 101.785 66.6542 101.785C67.5358 101.785 68.2137 99.9961
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):495
                                                                                          Entropy (8bit):7.229059129029
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/7H/6Ts/21zjW3R7hXmwyVilrbMGSWBrGPAhQgajgEa8r5o9:2/6FyZhXmXilcGlGPRgaj4b
                                                                                          MD5:06627E2C2D37837484B63773B99A6D65
                                                                                          SHA1:40F35137BD67023AE521F8B9FE37E757F5783F4C
                                                                                          SHA-256:162E9A84F4F062B93A86277A3D88C280107A194868365BBE0982A1D40EC4794D
                                                                                          SHA-512:6E85E8B16EA4358CBC2977B71CEBC30B3888B7A9A5AAF87613D9B16EFC774E6D040CF307EBB14260FC8C40EC5973DA72EC448A82BE88464525BC21CB275FF062
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...$...$.............pHYs.................sRGB.........gAMA......a.....IDATx..?N.A......4.+..7....[.h(....9.z......... z...5..Zl....&..;..3._23..m...Y.&..|..'0..{..i8....].F.............<n=~....[B........8.d.g.*9./..#[-O.."TF.-...*..8.we.V.rm.......Qj|......g?sQ..Z.!".]]'.....X...N..G.z...(g...0..d....T.Im 5.|..J.Hle....^`.....[B.b...Q@..pI...7..|...u.@..MNl..N.3.;..{BR.q.9].Q.u.?@...&...*1.<...".j?$.1.....C.X..#vB........A...p...~.'.r...NM....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, was "tmppxx7vubl", last modified: Thu Aug 22 14:51:21 2024, max compression, original size modulo 2^32 290101
                                                                                          Category:dropped
                                                                                          Size (bytes):92871
                                                                                          Entropy (8bit):7.997053167092655
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:yUeV+z4HIDmTiaWkHKX/+cWvYpqW66FvlSw0+jqUkaJJ3psoxnCol96Q8Qwp31DE:y9V+z4oEHKX2cWvtz6BgUqUkgJZ7D9JH
                                                                                          MD5:82BF6EF8CBF8BA63F2B02ED9E4A5458D
                                                                                          SHA1:F9A7F72E0580573E3A06A19590935EFD43084EC4
                                                                                          SHA-256:6BBA4C0258864DDA41513799B1231327743F8717F7C18E0FFD5EE306C98A3DE8
                                                                                          SHA-512:90E78F0F1F08FF82354450E541B5F259A9EF969C2BF0A6337938DDF5EABCBC06A406EB0EA1DE0BCBB57659C1AB1AD546A1DF25B07909A55418FD0D2823E48682
                                                                                          Malicious:false
                                                                                          Preview:....iP.f..tmppxx7vubl..}y_.;....S..\.. ..Y.t|..8a;..9.~.-.NL........*-.^Lr.......J.*.T...t6...0.....(...Z2...n.!..(..G|T.....i/..;V.....n...+..|0..k/...fS.A\..<.%am.$....v{{[.C%1VR...kS~.M...].^0Z.....J.....t.F...R}.".....`..@...t.....Jla..E.T..9..._......A=......bJ....j/..`.El....\..0..x.F...._.0..<9..$L.f.x..p.q1...E.?..A.x....Q..-/....8.I]gw...C>..oc.|.J-pd.3.\}....4?.Q.0..S.........g.P.....c.Rq..5B7....fm.u}'.D.m-.3H.".5....$<...o......W..X.^A..<.@.~....j....r.~D.b.....P.X.......#A0...ph.eGF6?.f.....\cN..A....._.&.3.C?.&.\/.J.y...)...I.......Ge.4AY>..o.....q...i..%s...lzg#........,..Q.......s...8.al.p.#M..{.`..|B...d8......:wh..[...........I}.....N.......\d....-.9.6..0..............._...h..''...K...E.`.R.~.].i..b.i...X..e.o.$..~s......`...f....*1v..Vh7.&...&.D...;s.-9W-....e8.4.......`5.*0..a.m.M.Su~......,.<.m......Fw...0M`a.q.B.v..t.,...g.6...m.Q.+.....]_.,.@.9.AKEH..4.|F.X.\,..a..%..b. .J...8.Q...v|.#.F.3..n_.....C=v..4
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 31468, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):31468
                                                                                          Entropy (8bit):7.993603561926699
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:fA+SNpPisU4JwTOhvzx5ArBn9qqNxhQ6lZDfqOHuQRYzCBtgUP:fjSNUlTOhN5Arn7NZfhOQRYO7gs
                                                                                          MD5:B70FB054C362CBA0FE0E6233920555E4
                                                                                          SHA1:C1C2CDF248E7042B196EE18512C1DE9418ED61F2
                                                                                          SHA-256:C2DD95A4FD1D3569F219994B8BA845A5AE065733B80619B87157FA7BA97CCB74
                                                                                          SHA-512:FBB77AC8709799B21EE698C88914A30E449BC37EAA2042A76D450A1FF27A8C9AB48376B539E8DBB67C9BE04DC18379FBCB4A4BCFF388BFFAB689AEFE1DAB570A
                                                                                          Malicious:false
                                                                                          URL:https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Bold.woff2
                                                                                          Preview:wOF2......z.......h...z.........................?FFTM..6...B..t.`..V.*..e.....L........6.$..(. .....3..M[.J....{.....t..?.:..O.%x....&c.e.(c.E....q`.}.8.......$..3. m....z......;\.g..<X'."..X..+3<..5sbc.'e.c...uj..X.. .r..)..."(M6I.U...l.$....pWI.TI.T{..:..7..?L.jL..^...qh1..];.........fE.[...-...]/jX)._X.9....J.d...Vm....1.v..i..[.v..m..TQEG."...."Dd..]60......".{.f\.B....3....,..;u:...E`..:./aZ....$_......Y..E...^.A......p..E....@u...$-a...X....PLP!.M.d..=.1..6..I{...(.......K........(f...'<.,..$2.D..I.....Q.r`.-.`l..Y.n...2.....B{FoF.. *QJ..J..".. !6&....)N]..m.m.OW.........4.Z.0.!-s...GbD......B#1..C.....e).E-.{' ~W!...TH.F(..;X..S...g.cH.w...$...5...GFA..Y..P./*...c:.w...k:......D.O.T.u.t...?8.Y....$=C.F......P.Ue....=\....+T..g...6A,..........Ey^ ..p...N...c.C...................qhdV.J....a...d.6.MyxA........KY...Y..F.@.t.:...1.6...;.C.K.4(..{.i..}7.5KD....q,;i...(YF.$>....wZ.S.EQ.EQ.EQ.EQ.EQ.E...t:.N...t:..i.T;vO........;....tlE0....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:M3U playlist, ASCII text, with very long lines (522)
                                                                                          Category:dropped
                                                                                          Size (bytes):7110
                                                                                          Entropy (8bit):5.7543288649188735
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:OfFymD5l5mD5lQmD5lvmD5lOmD5l1mD5lcmD5l7mD5l6mD5lhmD5lFmD5lemD5yq:wF9u/QJabcVGKuq
                                                                                          MD5:050BF670F2D6994A7A31DB9C2F1DDDC6
                                                                                          SHA1:AD2D70E933B00C08FDE3C9028E1D6C7365AAFDA7
                                                                                          SHA-256:B688E02168A1A4AA626D738F2577151983598739AA3B544C26DE41202725E4F5
                                                                                          SHA-512:B0C8AFCFB2C8170AFC0D620606D12B846A0F2349E7AC4AF2BF05C1F3B8E58EE248A922F452C1200865689EBFDEA8FD3473954DF8FF36605C6287F4442A45FE56
                                                                                          Malicious:false
                                                                                          Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:10.#EXTINF:10.010,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/30c0be56-f97a-46aa-9553-b95243a25c85/5x/segment0.ts?fastly_token=NjZjZTQ2ZmJfMTU0OTAwNjE1YmM5YmQ1N2I2ZTFlYTc3OTljZDY2YjY0Y2ZjOTJkZWY5MDgxNWFiMzVmZDg2M2FjMGM2MTRjNF8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYnJpZ2h0Y292ZWNkbi5jb20vbWVkaWEvdjEvaGxzL3Y0L2NsZWFyLzYxMTgzNzc5ODIwMDEvZDgwZGM3ZDItZmJjZS00MzczLTg3Y2ItYTE0OWQ0N2IwNTU5LzMwYzBiZTU2LWY5N2EtNDZhYS05NTUzLWI5NTI0M2EyNWM4NS8%3D.#EXTINF:10.010,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/30c0be56-f97a-46aa-9553-b95243a25c85/5x/segment1.ts?fastly_token=NjZjZTQ2ZmJfMTU0OTAwNjE1YmM5YmQ1N2I2ZTFlYTc3OTljZDY2YjY0Y2ZjOTJkZWY5MDgxNWFiMzVmZDg2M2FjMGM2MTRjNF8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2Qu
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):64
                                                                                          Entropy (8bit):4.556957674083736
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:InxqXquSYsnLhnS7QM9LaY:Kq6uSbhS7z9LaY
                                                                                          MD5:C09B6CC1659458B0856C2C105678AC4B
                                                                                          SHA1:085DF6A0FF96F513AD997E23C1369C4A97FD227F
                                                                                          SHA-256:E56E0FE7E754FADB365C87FB2A4AB2EA5E5EB299B5BA5DC2860A7F017902B29A
                                                                                          SHA-512:F594900824F050AFC7458387B3D5EA84D87EB4AC15DB3C20ADC9F85A3DCFF65A2CFD419FCA2EFFC9D436C61172C8D12CBF3F4BD6C3C4872DAF643E6C4108EF67
                                                                                          Malicious:false
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAn-cOmRyBPlmhIFDVM7bOsSBQ37t9odEgUNcB-G7BIFDUbIMsYSBQ2lkzYk?alt=proto
                                                                                          Preview:Ci0KBw1TO2zrGgAKBw37t9odGgAKBw1wH4bsGgAKBw1GyDLGGgAKBw2lkzYkGgA=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (31410), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):31410
                                                                                          Entropy (8bit):5.39987368207557
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:KaHMD5DU8gZDYLY/j/KA5YotDREoqNF/DA0YttKREtqIpCMk2UOZhWUgeyDjXNth:K9Ds0VEz5zR+h
                                                                                          MD5:FBA1C16A1084513CF2DF00894745CA99
                                                                                          SHA1:E03981D772CBDAC7E6D953C823793BA161FCFE32
                                                                                          SHA-256:8FFF70900A81C98901A969D789D6B778F8453C9A10FB99F6C6461400F0E3E9EA
                                                                                          SHA-512:721C87540FA9F2C2D148CD1D01B55060034E4643CC1FAE06F1040A4CB1FA8143E8462F13D77F584C201F7A75059F96649EA1A830137EFF5152593244041136C7
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/css/8.6ac3976b.chunk.css
                                                                                          Preview:.drift-widget-avatar{-webkit-border-radius:50%;-moz-border-radius:50%;border-radius:50%;overflow:hidden;border:2px solid #fff;height:56px;width:56px;-webkit-background-size:cover;-moz-background-size:cover;background-size:cover;background-position:50%}.drift-widget-avatar.drift-widget-avatar--small{width:28px;height:28px;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none}.drift-widget-avatar.drift-widget-avatar--medium{width:46px;height:46px;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none}.drift-widget-landingpage-layout .drift-widget-avatar.drift-widget-avatar--small{width:42px;height:42px}@font-face{font-family:Brandon;font-style:normal;src:url(https://js.driftt.com/deploy/assets/static/fonts/BrandonText-Regular.woff)}@font-face{font-family:Brandon;font-weight:700;src:url(https://js.driftt.com/deploy/assets/static/fonts/BrandonText-Bold.woff)}@font-face{font-family:Lato;font-style:normal;font-weight:400;font-display:swap;src:url(https://js.driftt.com/deploy/ass
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):211
                                                                                          Entropy (8bit):4.976216521093037
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:EtwujoYnadTG2OKiETHTErj20rtIerNetIelSxmeLn:E/oFdTG2OlIHo/sepPegpLn
                                                                                          MD5:3F62B0570E2AC426A278E1F70DE7ED55
                                                                                          SHA1:2FF357F9A673EDFA7AA9CA34EE8DFBBF48EC1C85
                                                                                          SHA-256:49A84A3D29CFE986A30E035371DD252A389E6C220CA778BC79B43733B7180E0D
                                                                                          SHA-512:533C247B74A6DCED7CF37E3D0ECF067D80B3680B9690D568BF0F2F09A482B4DF961D3DBEB1A762D0B65F26AA8EF7D5DE21E5CDC51C74A56CC7CBDAA02BBE24C1
                                                                                          Malicious:false
                                                                                          Preview://WOM-6756..var formPageInput = document.querySelector(".webform-client-form .webform-component--formPage input");..if (formPageInput && !formPageInput.value) {.. formPageInput.value = window.location.href;..}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (332), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):332
                                                                                          Entropy (8bit):5.425446919969178
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:ZdYeLGmOYHKkCwv3WqmdGZVuN5m7PBJ+YRo5d6EpXjd6I:ZaiGmFMZqqx6zB0SqFXjV
                                                                                          MD5:C7D19BEFADD73EDD1103A9275CBE76B4
                                                                                          SHA1:72C1DFD4FD861C764156E37F1D4110EC16ACCD4B
                                                                                          SHA-256:0D662B8FA606D1A059EAAEFF198583DA81962AF6F906DFF6684D4776415E279F
                                                                                          SHA-512:120DBA75DB481B0FF18D66C83D725E69D4FBCEDCF1DFB9F765A9F7BD8A7FF12F69FC60E3BA859D414BA3F8B32C3B2B64E82E6D2C45180D956CB72D38910484CA
                                                                                          Malicious:false
                                                                                          Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-c829feec71ce8a09.js"],"/drift":["static/chunks/610-2bd6294a230ecff5.js","static/chunks/pages/drift-b2d9a1e4e339d7ad.js"],sortedPages:["/_app","/_error","/drift"]},self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 230466
                                                                                          Category:downloaded
                                                                                          Size (bytes):72083
                                                                                          Entropy (8bit):7.99650506320363
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:9dZzrTlAL52z0OFjrISHfnZz50HFlC/4xHucsuhH/6TnnNmGWT0HuTl:9dZvTq52gYjrIMnZMFW45BFhfgnnNmrV
                                                                                          MD5:D49C050415BAC85B02F494302DC881F4
                                                                                          SHA1:427FD8617CE7B80263D40CDF9D4E8C3292D422C3
                                                                                          SHA-256:DD04BC3E036DB0FBF6EEC387CF52CA2EFE07513D951AEB49C666A2DE7849B424
                                                                                          SHA-512:C7A8D2D7278D93E758444295C47A427E156D252599F7AE9FD44ECCC43DB63B692C3BF266B3E4D78CBF2292D5926EE245D2F2B8BCFE40436221AACD2D4DF63B28
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/genesys-bootstrap/genesys.min.js
                                                                                          Preview:...........{C.H./...).6K.X.H2..r4~...v...2{1.#..+1.G....|..~...,......Z}.......^...?.g.....6.|....W"..4.Z.;.u^r.8..$.A.....=N.....K...A.r...O.AA.]..]EY....d.^w...$.|.1->N.Q!.K.CS..xwV.~......u_..f+W...D1..y..h-i.I...M.......I..iq;..Q...N>d.Dd.mg...nA....~r....u7.pm.vu...g...7.....j.O....g....N.E....o.$^.?.y.O....7...ws?..'~D?]=.........5..'.:3`.;.....Q.....I}.Sg.e")..AU.?.&VW+.&.|D..K=.'~.f....`.....,.Qa+..f....I..E.:........5M...,..L.:.3.:..x..,.l..|....2.N...P..OT..g#....5t._L..l,...H...|..EP.*...E..... 5,..y.%1.......,..aL..zP...<N...f~.n.y]..#.F.d"..:......L2.Yr<....?u.e..#A..].x1...V.z..S#%FQ...._.$.vwx..RQ_!3..2N{.u....T.7W..].fT...._{.Z.te....+...4....`GL..Q2.E...8.......!...-U*....;*w...\E...A.)|.1J.c.T.-...(N..f............*..-.AxY...Z.]1.E.r9...........=e..3.D)..&.Dg,..b.M.m..... .C.:.Y.=.m,-....+..6.4.\..2..#)h$..I!G.4.4..F..]..Y..rJ+.E..Lk.6...p....%3q.^.{..a6Ta.j..>.X]m.O.Q.....omR._..`...8........D.pb.....m!..2.<}..I9..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (11213)
                                                                                          Category:downloaded
                                                                                          Size (bytes):12007
                                                                                          Entropy (8bit):5.478633144989369
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:OgEoyC0qKAEVqWAS2jIwELpjQ2gMAUzkLegvuCIaeVoQFFkqPgrsKWSsf:af88opoU1MAUzkLegG37VoQFFgrTWD
                                                                                          MD5:1F2593022684261337AB2EFAB917E8FA
                                                                                          SHA1:F4C62582201A3E3797F5FDFF3D59F2D1E1808EC9
                                                                                          SHA-256:EFEAB8C71E4569780559699AF6D3024BD43FFFCDB68DC83AAE17333E2B12F0B4
                                                                                          SHA-512:8F9BC3C02541643AD29FF3E09AB6D4C9AD5F4184EF491A4727EA07329903C0437BBCE2882664509C8DF9B9D128C632AF68C710D5E5B7EA8BD03CB88CC2E66E1A
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/js/js_7-q4xx5FaXgFWWma9tMCS9Q__822jcg6rhczPisS8LQ.js
                                                                                          Preview:/*! Picturefill - v3.0.1 - 2015-09-30. * http://scottjehl.github.io/picturefill. * Copyright (c) 2015 https://github.com/scottjehl/picturefill/blob/master/Authors.txt; Licensed MIT. */.!function(a){var b=navigator.userAgent;a.HTMLPictureElement&&/ecko/.test(b)&&b.match(/rv\:(\d+)/)&&RegExp.$1<41&&addEventListener("resize",function(){var b,c=document.createElement("source"),d=function(a){var b,d,e=a.parentNode;"PICTURE"===e.nodeName.toUpperCase()?(b=c.cloneNode(),e.insertBefore(b,e.firstElementChild),setTimeout(function(){e.removeChild(b)})):(!a._pfLastSize||a.offsetWidth>a._pfLastSize)&&(a._pfLastSize=a.offsetWidth,d=a.sizes,a.sizes+=",100vw",setTimeout(function(){a.sizes=d}))},e=function(){var a,b=document.querySelectorAll("picture > img, img[srcset][sizes]");for(a=0;a<b.length;a++)d(b[a])},f=function(){clearTimeout(b),b=setTimeout(e,99)},g=a.matchMedia&&matchMedia("(orientation: landscape)"),h=function(){f(),g&&g.addListener&&g.addListener(f)};return c.srcset="data:image/gif;base64,R
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (2047)
                                                                                          Category:downloaded
                                                                                          Size (bytes):2901
                                                                                          Entropy (8bit):5.242749917956223
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:svxJFcCPrwbrJTXdqU/RNsJG7HW36Hg9vzEjdWVO4Yxxt2CjWMjc9sk/jYINKOT7:sZbxadX/M/vzNwtIruhcc3l7s
                                                                                          MD5:49618E92BA7DF06E9E8AD2C51763CA43
                                                                                          SHA1:8D5096EBC0DFC11A7D891BC3525AADF18A07BCC7
                                                                                          SHA-256:C7122C8F8EDA59235EA335EF5B777BBA340CA5CA523E9E2CCDFFC23B1ABA5ECA
                                                                                          SHA-512:8494F501313272A2788538C98E43866D497A867FC9AA46B17E406C837244FFE435896FEC83DF7E21510CE45224F9D73C01532F5CF3D25F6B9244E0DB84C9F050
                                                                                          Malicious:false
                                                                                          URL:https://siteintercept.qualtrics.com/dxjsmodule/7.52d55e1a5c79bf3687c3.chunk.js?Q_CLIENTVERSION=2.12.0&Q_CLIENTTYPE=web&Q_BRANDID=docusign
                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]||[]).push([[7],{39:function(e,n,t){"use strict";t.r(n);var d=function(e,n){this.payload=n,this.type=e};t.d(n,"addPopunderEmbeddedDataHandler",(f
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 657 x 492, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):117430
                                                                                          Entropy (8bit):7.930590033178204
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:l5A2+hmapXEKFHWmaHp1E/e92Em3bxmaDIgUt/189JnAG75skM0:Mp112DpaEmPDxkG9Ft+kM0
                                                                                          MD5:F82E873EEC69DCE505D23959A459CD4D
                                                                                          SHA1:1D354D166E135DC9A222DFE91E79DD40780A49B0
                                                                                          SHA-256:EDC202315EFDC193E09A7A4EA67903780C71A992EF705001F39A2E6BD6D48847
                                                                                          SHA-512:82F0F46B9550DEAAF2C7925F1C5E0B4D037142B22E1A3D744567F2184D11362805A191A1C95ED9DF331BF823087A143F48ECADAEC87B2754E532C49C99D62367
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR................{....PLTE...........'...w... /.....................{...'9.......... ...../.zo..&.#7''0.y`....."!(&2E....,B........r.....#..&,<......|h}..":U..n.....}...}uj........s..................wb.qZ.wX/9L........r..............{...& .....q.4M.......gP.f?..w..........{.....}..........w.|_4CW4("n........eQ4v....y.pU..~|\D....u...pZ:...zo_..f1-10 .?2,.^3..........lH|iRq~...k...v..33<b^=...}....x.....j.....s..~........&B`...qg@...6Mf.....~...Vm..wMyuM?;=`~...W[E0.....e..lmw.8".......\I%.Zu.>2.O0 ...u*..c...]&PbrV}....iF........VKC......iikUQ1DCIuK7MNV.rSiiLywu.uMDd....JC%....m..t^7$l?*.eGM;2......p.~]..W..|.z...v~`..k..how.......}.ha[P.U6..]]`.d..IVd..^ldZ~F..R ..l..Kq....<Wt......n...mtX...].......J/v.................g.........G.............[y..t.....tRNS.@..f...dIDATx..OK\W..[.F.*...c..,.].,.m5.&$C.7........p.U)...e.Ah.nb..B...Mw..E.......>..wl.s.;......=.{.....D.kkk.Dk....h..lX....D........y......|.....'..xrq.....Y...u
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (473)
                                                                                          Category:downloaded
                                                                                          Size (bytes):629
                                                                                          Entropy (8bit):5.1500943821704315
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:UxMKzWRrnjyS5WPEmoHCmVln+njYEQsRKcWNdBppeW:IMhjf5UjMVlyjYKRAN3+W
                                                                                          MD5:B9EECD4347599741D5831AD82F3D02CA
                                                                                          SHA1:7E707A9294E65D822177BF9BCD859BD4B7020A96
                                                                                          SHA-256:F1FA2C0093CB8A7675F681C951C9FA45CF2EEC3D530EEC8C4D111B96F4BD20D8
                                                                                          SHA-512:3AAB9D616B0ED31E17747C733A40CE6CD85F150491655579F9D1F62723DDEEA6CAC309523DB3A24F690604E30EC3D300B46B01696A33E7F278C76441222F2218
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/networkModeration.css
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..net-flagIcon{background-image:url(/img/chatter/sprites/sprite_images/chattersupersprite.png?v=194-2);background-position:0 -1967px;width:8px;height:8px;}.net-flag .net-flagIcon{display:inline-block}.net-flag{color:#222}.setupV2 input[type="text"].feedSearchTerm,.setupV2 .FileListView .zen-searchBox input[type="text"]{padding:8px 35px 7px 25px}.feedsupermenu img.feedSearchClearIcon{top:7px}div.zen span.feedDropDown .comboMenu .zen-select .zen-options a{padding-top:6px}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 95151
                                                                                          Category:dropped
                                                                                          Size (bytes):29488
                                                                                          Entropy (8bit):7.9930127141051335
                                                                                          Encrypted:true
                                                                                          SSDEEP:384:wYTDYbfr3f5EoZe2VQnCY6zmQmD/JsDZ14paBDtyZchBClYEO1jCa3yaYVcqCfTq:NGz5Fe2WnClIJKc0qhO1bNYVzi9M5V
                                                                                          MD5:4E5BC3264FEEE97BF84F899691EFD404
                                                                                          SHA1:DABB959448C325F3DA92E24E269F6ED2EC20592F
                                                                                          SHA-256:158510F1CED8D680D5D05132915CE33764240D34B636361C094A61E2F75EA247
                                                                                          SHA-512:3C8B9595EDD2D3DFED2C140ED5390B8380CCC4ED6A32CA6D5541E76DED3E603CAAA379F9C9F6C08452D811E505F7239F90A10689849E2367D534AD71B8A6E6F1
                                                                                          Malicious:false
                                                                                          Preview:...........i{.6.(.....g...C.$.T8.[......v...^?...lK...K......D..N.L..'.I.K.(..T....._..j3..<..._.v.......M{.....1wj?...q.;..Q.Gw.%f.7.....kc......%..^....p..q..q.?..(.77W...Q:........C.Yd.....M...f..x4...w.?......:(:.....r..4.@.026T51..;..$7~....S.4.j.hXOw^TK.E[%..3.....\F.K..g..6.I]Lr.|'bSg...G.i.h.B......LUY...9..e.n4...,..3........\}.....!Me.}.A..(.E.G.#e{.A:.w=...1..-.......T.....:.nn..v..'..L......W.2..i.......... <..T....7q...s..L67M.b.,v.....m..._W.ks......B8..+..F.K.........J..=b..x.41.G\.C.[.PL.R.2..ad.6.|.....R.w7.Q._&..}..#......,.1..U.^.mgu!p[.p*>.p%....}.`s...r..Q...I..?..j..b..X..5.......a...S..r..j...>.[Q.@MZ.3..q.2U...T.CE._].....7..!.."]...%M`.4.....k..R..4.5D!...{.....X.2GZ...r.9<-.]e....se...#...k9...c-.2.H..P.c...1.r.+s.i9...7Z.....-.2.L.1..q...U..j9n*s....2..cV..Q.q[..A..T..r..9......'Z..*s\i9.T..r$.9n!.....<.......PH..)...Y.%.H...h..a8.^!#.^4..........|.6:w.?.5...ec`.{K.Wff...."....l..b.`1e..}...;].~)i.. vW...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 17034
                                                                                          Category:downloaded
                                                                                          Size (bytes):3963
                                                                                          Entropy (8bit):7.945814055263471
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:0hDeG05kQvVhYXl+KYb0Tu1U8vvxQG67FVxdG:0hY5kQ9Ul+KYb0TuJvebxdG
                                                                                          MD5:FED0C894B4C3DD448D90C932A98B0051
                                                                                          SHA1:18F015EEB22D66EA31A05FE0FE56E7CB47BB7F9E
                                                                                          SHA-256:C8F48D4CD2EA3DF02B229FFD37D6C2D33BF236963CE7E511E832627DCEFA5856
                                                                                          SHA-512:E7E32AA36807350DF341CA74763755A2210F5FD9E5FC200232082ECA114F89DCDF55B7AE134B2BDDF7CA67A3AF6F73AB83726985FFDF693E945DEE0B87576B6F
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/messenger/messagingMiddleware.min.js
                                                                                          Preview:...........[{o....?.E#.VYv:Z....s).B....v..Q........>....1..tW+.V.3.w.>>.....O~..\[.,.......}.i.&q...uz......s.g.]..1..Z7J.A....j...0.....N..x....L.....`....7 Y...&Ia.h.Z.I...{....,h4.u&....".A.A...u.../Ho[..}...../.xy..A.....]@.7..8H.M......p..c....?.Ak.?c?.b#m...?._.9..Y..0Kb.].N.}rj...~..3..4...H....G:n..D....o..5n.-`........%.....2`//.q\.zs.&...g..x......6.....{$/.x..1...'.....>............l4t..X.y7.v...I}.4u...;..0.v..-1H..6`.a..w.i....@.3...n-.T...k.5...Vn.<.>.F...&....BBczj../.6.u.......1(#~9:.4.Ij.h...&.i$/1.......}...4..L.M.f).Ql..Z....D....}[.x.dl.4.~.y.X]".I..].I...N.V~.<..Yt2`.,cc..f...Y..t.,.x..2.5.34.gx....y..xlU.....^WA....2.......-@sK..Ub5.9.....L....r....].6..~..%..+.....$.(..@..H@.x...eQsg.W.J.8!.X.9..... .|.J.+...ex..(...4.....d....J.#t....x..._-}\D#.K.V...:.4..4...~.....~D j.n..J........f.I...1.,v.&....q............fJ..F......e....d.M...{~..8...'2..G..D...^p>*Z.....L....Cy....8.L..}.@.H}.p.x......|].Z....?otv.....9{
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 31644, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):31644
                                                                                          Entropy (8bit):7.993065566948634
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:QpME5mXXDrh5SBgD1LiXEBZiLKLWWPTO45o/fdQIdJAL:QpFEhFDRiXUoReOO4QId6L
                                                                                          MD5:89C979CFF1EBCBD06171DCD15927EB3A
                                                                                          SHA1:DDFB17DA64F896EA2682BEC12499ED9D8F65F69D
                                                                                          SHA-256:F2C05D1D723BD31646C2C5ADB65C29F317FEAB778A02511FBDCBC180853CA042
                                                                                          SHA-512:AD58C49E307E87D94BCD1AD7DD7D729B752817DC2451D5869A7ECB652622FDC0BE51C4BAA263747D986898756D6B178570BA9AC839AF748FA808DC9B7CECED9E
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/assets/fonts/dsindigo-medium.woff2
                                                                                          Preview:wOF2......{.......k...{1........................?FFTM..6...H..t.`..V.$..e.....$..S.....6.$..(. .. ..3..3[.M...iWu.........~s..`..ws.m...ao..B..U*..g.............vl.1B..*.jf......).ir...Hi.y]Zwp0./QH...V%G.q.....p....f.M.|.4.\.#....7..S.{Q,8sQ..E.J...e.K.i...z...w.j.Q.h..I.})...E-.mjw.~1.7p.|...[...v[.y^.G......q.........,Mydu9..~._hF~..j...#.........j.~..w.k..j......LR..G+r..d.?!\.Mf.Sg...a.,...D*_....`.{=./...........}...T.m.?.6.2`H.5.........=...}.JRI".D.1$..P).xrM.8?O.|...R.TP..P.pX..W.*.U.*Wi.]...t.......h6...l.-...R.EY....C...T...X1s.f....`..%.Q..CEf.......hu.{.........'".i.Q....*.-.......T@.l.f^|...|...1....h...[..u...!.Q.....t...P......^8b....=...q.{6g.,b.....C!4B...m4..,z...4NB...2.C.......n.@..Jo.>).ULf........7U..#.-...TYx-...MH?.Q.....DpM.....3H..L..^......T.km....:.@.X...z....qosW..t.t.K..g(5.#4x..n.Z..d/$..i.....(..(..(..(..(.v.y.;..(...h4...n. .9. ...CC._k..R..x.}QY;..{..."%..EJ.A7qi....<C...&....m19..+..(-@../ P...X.._..O
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (24823), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):24823
                                                                                          Entropy (8bit):4.792811205299742
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:+Z8C4hGoFpHwAuLlCS7FGAVsq1nwGfg4xqsQMPNE:JlMuJ
                                                                                          MD5:E04AD89975C535B30BAE773D0EB0D3B2
                                                                                          SHA1:0C72555D0FD844150B6EC407A57DA2D29BF380E2
                                                                                          SHA-256:06C0EDBFC1B871FB45195265F5FAAD3E23191305F6FF2125557A9FBC287C8992
                                                                                          SHA-512:6044553C64225C3F3F2AA5EF866BF55B1148CD5B7FE1A668417BF9BC24B70BB7C10048049C2201D986A28CFF85B1A93CE673CBF687FA4B8BE2DAEB5B8C6B73D7
                                                                                          Malicious:false
                                                                                          Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (25548)
                                                                                          Category:downloaded
                                                                                          Size (bytes):870100
                                                                                          Entropy (8bit):5.447152548370523
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:VVSmkdZ0R1b0CdwN0pt/ORUZXxqSLHYNMURC2egrg7w/wSjsULqmMCDA7:6mkIR1b0Cdwep9ORUZXxlWddr87
                                                                                          MD5:196E8A39963BB84872344060CF068C4C
                                                                                          SHA1:8908806C2E9B90E41ECFE6F8FC588EBEA4E6406F
                                                                                          SHA-256:D40EAC88C03871F72DD27BA08766656D2747045F016D6412DA21A74D238869CE
                                                                                          SHA-512:5CC22E845B1F61A0BBAE1180B3018F09499311544808F5B4ED5D1FCD7DDEFC04B4C520DB5D7B5D0BEB1CA5D8AB1DB164AFFB8CD87F33FF2294E9BC38C8A8E5A8
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/auraFW/javascript/eGx3MHlRT1lEMUpQaWVxbGRUM1h0Z2hZX25NdHFVdGpDN3BnWlROY1ZGT3cyNTAuOC4zLTYuNC41/aura_prod.js
                                                                                          Preview:!function(){"use strict";if(globalThis.lwcRuntimeFlags||Object.defineProperty(globalThis,"lwcRuntimeFlags",{value:Object.create(null)}),!lwcRuntimeFlags.ENABLE_FORCE_SHADOW_MIGRATE_MODE){const{assign:e,create:t,defineProperties:n,defineProperty:l,entries:r,freeze:o,getOwnPropertyDescriptor:a,getOwnPropertyDescriptors:i,getOwnPropertyNames:c,getPrototypeOf:u,hasOwnProperty:s,isFrozen:f,keys:h,seal:g,setPrototypeOf:p}=Object,{concat:b,copyWithin:m,every:d,fill:y,filter:E,find:w,findIndex:v,includes:T,indexOf:N,join:M,map:S,pop:C,push:L,reduce:O,reverse:R,shift:D,slice:$,some:H,sort:I,splice:P,unshift:A,forEach:B}=Array.prototype;function x(e){return void 0===e}function _(e){return null===e}function F(e){return!0===e}function k(e){return!1===e}function W(e){return"function"==typeof e}function K(e){return"object"==typeof e}const U="$shadowResolver$",j="$$ShadowResolverKey$$",q="$shadowStaticNode$",G="$shadowStaticNodeKey$",Y="$shadowToken$",X="$$ShadowTokenKey$$",V="$legacyShadowToken$",z=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):3358
                                                                                          Entropy (8bit):4.102709440288605
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:z9WprO/0udD8iGbosP6XRsthTeKjPhkZ74E:U6/0iDOA2thTeKjCZb
                                                                                          MD5:6A00227B0008B9288132FDB800D550A9
                                                                                          SHA1:6B3F01E1F5A008F5206BB8CDBF18DDD6A2B21EDB
                                                                                          SHA-256:3B5CAAD6F769B173F0BA284F07D74A126270FCE60C2ECDEFDAE1F7BA60CBE71F
                                                                                          SHA-512:1230C674A0114F314A241807D55E76AFE47F6352677D2726BC9B55913F0E237CDF02D248AE7EC89633ADB79519058B1583BE2835AAE3ACDFDE2D7F602EB4D308
                                                                                          Malicious:false
                                                                                          Preview:<svg width="111" height="110" viewBox="0 0 111 110" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M95.1459 12.5282C83.2292 6.7226 69.8612 3.81982 55.5001 3.81982C41.139 3.81982 27.7709 6.7226 15.8542 12.5282C11.9584 14.4379 7.22229 18.6393 7.22229 27.8823C7.22229 29.3337 7.29868 30.8615 7.52785 32.3893L7.60423 33.0768C8.13896 37.2782 9.8959 50.1879 16.389 63.7087C22.882 77.3059 28.9167 86.0143 38.6181 95.7157C38.6945 95.792 45.9515 102.973 49.5417 104.806C52.139 106.105 54.6598 106.181 55.3473 106.105C56.0348 106.105 58.5556 106.028 61.1528 104.806C64.7431 102.973 72.0001 95.792 72.0765 95.7157C81.7778 86.0143 87.8126 77.3059 94.3056 63.7087C100.799 50.1879 102.479 37.2782 103.09 33.0768L103.167 32.3893C105.076 20.167 99.8056 14.8962 95.1459 12.5282ZM97.4376 45.9101C96.139 50.799 94.3056 56.5282 91.4792 62.3337C85.139 75.549 79.3334 83.9518 69.8612 93.424C68.0278 95.2573 62.2987 100.605 59.7778 101.903C57.7153 102.896 55.5765 102.896 55.5001 102.896C55.4237 102.896 53.2848 1
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4178), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):4178
                                                                                          Entropy (8bit):5.337764954437584
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:++qcJE9qkuWlRvTM0DVHE8arVCzLBYVDW5Sc2W5CSL3Iq2:++qj9+WllTxJJar8mwH5P92
                                                                                          MD5:3547C368ACE01864B64F6A252C2EBD13
                                                                                          SHA1:95B84D2228B4FD0CB9288E95BE162391FD77E357
                                                                                          SHA-256:98A23290B4D09DA27CE1E63510D50F9598F42B7F3A3D970ACE18CEE6D4FD0317
                                                                                          SHA-512:6CC3B578AA9A86382264C9D06473599C7D9013F35FDB8B6C068CBE2F22E1EA0DBBC27160F43B8F28C805C78E1B947BF4562BE78B12DD97719DEEEA67626FA95D
                                                                                          Malicious:false
                                                                                          Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.m=a,e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);va
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):4355
                                                                                          Entropy (8bit):4.832378091699169
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:RtK5CBR6AeSEINsgv+K1Rgjfqesn9owE9oUHoQQFtbRIFerAVzOGCa2KzcVIfKPW:/bH6jgv+mRgjfqesn9owE9oU2zuwAACv
                                                                                          MD5:A4910B59A5466410AD31C21091B9A306
                                                                                          SHA1:460B6E8E864BD8DAA14CFC507D05926DC8379792
                                                                                          SHA-256:2193C373A9018D19DFEB993F4AE088B90F0DC5B757E52AF489A904D04FCA86BE
                                                                                          SHA-512:AED7958BE69AA2F0CC77364075D8A7245FD7957103638D72AF6404458B73DA8FA80920EF3D502F9874383FBD794734119EBF7498C2AE4C8BAD301D89BF78A88B
                                                                                          Malicious:false
                                                                                          Preview:/* eslint-disable @lwc/lwc/no-document-query */.// SEO: Add meta description to Guides.document.addEventListener("ZMSetMetadata", (e) => {. createMetaTag("description", e.detail.description);.});..// Listen for event from Guides to report product tags to Google Analytics.document.addEventListener("ZMSetMetadataLabels", e => {. if(!e.detail?.length) return;.. let valueTags = [];. e.detail.forEach(metadata => {. if(metadata.content && (metadata.name === 'Product' || metadata.name === 'Integration')) {. valueTags = valueTags.concat(metadata.content.split(';').map(tag => tag.split(',')[1].trim()));. }. });. if(valueTags.length > 0) {. window.dataLayer.push({ . event: "supportContentTags", . tags: valueTags.join(','). });. }.});..// Hide or show Qualtrics Feedback button based on url.// This is needed because Qualtrics targeting logic is not triggered on page change.function showHideQualtrics() {. const qua
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):23144
                                                                                          Entropy (8bit):4.609989283730634
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:ao0Hmh3q58PeYRwKBjrUxpuuh3q58PeYRwKBrYhkq58neYR2KB8O/babh3q58PeS:1L3YPxKBjrUxpB3YPxKBrakY3TKB8Omp
                                                                                          MD5:F0C49B7F657C685F8856350167161D08
                                                                                          SHA1:E30839010C9012F55C3727445B0F5CD181197FF0
                                                                                          SHA-256:F61547DE93D90087E381250884A50F6B458B56C81501606DE9603FD9BB20DF26
                                                                                          SHA-512:CFC46F8E567509C78DE83F3A1009EF890CC90AC6A8AC75BF57BBD05DD49A5C5BEEC7980A9A02F1070747052C02A0D86DCEE9592B8EA964289CC83DEED4D70140
                                                                                          Malicious:false
                                                                                          URL:https://cdn.cookielaw.org/consent/f9d8335b-1f5b-415d-923b-2daa2d0de9bd/f9d8335b-1f5b-415d-923b-2daa2d0de9bd.json
                                                                                          Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.1.0","OptanonDataJSON":"f9d8335b-1f5b-415d-923b-2daa2d0de9bd","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018de739-0155-769f-9a3a-f775ed2859f7","Name":"US minus California","Countries":["as","pr","vi","mp","gu"],"States":{"us":["vt","wy","co","tn","mi","mo","ky","as","or","la","ct","wi","sd","va","nc","ms","ne","fl","pa","mn","ks","ar","ga","sc","al","pr","dc","ny","ut","nh","ia","ok","az","hi","mp","oh","ri","id","wa","mt","nd","nm","md","ak","de","nv","wv","nj","in","tx","gu","il","ma","me"]},"LanguageSwitcherPlaceholder":{"ps":"ps","sr-SR":"sr-SR","pt":"pt","es-BO":"es-BO","en-AE":"en-AE","el-GR":"el-GR","en-AM":"en-AM","zh
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                          Category:downloaded
                                                                                          Size (bytes):62372
                                                                                          Entropy (8bit):7.995178541253511
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:E0eRKXDVDfoCVbePEYe1cQtVbUiBiJ1Mz6o1+dAclVlhzPMQUhFH1uoaDeiZ:E0USfNVbePHUVPrGowdplVAQUXH1Y
                                                                                          MD5:EBFDB649199CE94A2A1D0B9BF9C4B958
                                                                                          SHA1:49B83EE7F48579B2BA3B5CC8C9BB75743C876804
                                                                                          SHA-256:452F1C8A24E4DC368F558D378DAA319844700366DCA22B12C64052E274E1EE62
                                                                                          SHA-512:94C312FB5271AE404FD9DA2F906D2224D757AFDD5EB062160A9453DDCF57346FF02DFC3E90904A374F59264A6D11097B04C2C538D73657ACED95BFAD7C7B9F6D
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/7IivbYUL6JN31bhR1K9Lmn/14157f01d79bba0628363b8c024de96b/Image_3.png?fm=webp&q=50
                                                                                          Preview:RIFF....WEBPVP8X...........%..ALPH,............m....G.....PEP.A...Rvl.u..{q...M......KZJU..|e...C.$I..@b].........w...Z{.\.!f..i.u..y..f.....u..iP7....I.Rh..^.@H...d ..0}..5J.}...p<L.o.Wz.......{.".o"./Q..m...E.V0pO}Al.8.;.;.;.;.;.;.;.;.;....M-A.),...v......S..:.>.....;....$z.u..4..#..^i+..._.~WD^.K...+..7.A.\....1..F.n...k.gg..]..B.Y.. ...o j-.Om...y..q6I..-...&...wSQ3AUS.L&..d...x...?..r.9....^..)..#....^...+u......37.H......#K.../h.O.G...&k.L6k...co.]d,7K..(.~...0.y.A..~.U....qS.N....N@.................Q....N........j..W....}\...lm..E9..~....{o.T.....+t!..O..$5<....X.I.......T...G........}./.....\?..,A.............F....V.@N~.<*&f.:....i..A{9*..S/g)C...Hy.D*.8Y"2DD..(...*vt.]..z.....+I.{.S.c}.=.. ..<.g1.T..2.q.'/.L.....=..a.o\9..0.......7...@....H.1.A.........5@A....9.m.C..b.5.C`..l.+=..j.?...7.y.[07.~3.y%,.cmA....)..>.....o.1d..;.0.N..L.h..u..&DS|9......J..SB2....'5....i.Bf.#..J.9.Jb..G1z..L........|..:.....q...)..Q.....m......... !p
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):40
                                                                                          Entropy (8bit):4.239822782008755
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:mSfu0FnSb9inuSqaY:mSfuBb99SqaY
                                                                                          MD5:672BE3CAE73DB1CED7B7A7A9A573ADB3
                                                                                          SHA1:933225AF054F6998B65BD0193966654FB0E62F7F
                                                                                          SHA-256:5E146C47CDE4CF3E1D5A2B1A5584693B1B0202F7BF13D94436D08E445A46CC46
                                                                                          SHA-512:B2D4F563344B508AFA9037DACBE1DC2772B69DBF78D298F053750DD9032AD8075CA5E965B576B577E24A9E985969D31C1B5DC0FE31874DD824F7FF73C68A6B33
                                                                                          Malicious:false
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmEuGvHrRe1dxIFDaMaFBkSBQ2UkJL6EgUNpZM2JA==?alt=proto
                                                                                          Preview:ChsKBw2jGhQZGgAKBw2UkJL6GgAKBw2lkzYkGgA=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):550538
                                                                                          Entropy (8bit):5.675557514253788
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:P0+gkOqQJ3Y4CW9vgZN6che5AGLNJxXG5DIFAvw0Wimqf9gkhnZIbfhn7/bBRyTE:cbWScytNHQgAvVfKczC
                                                                                          MD5:70306D36CE9DBCBD8E5D1C9913A5210F
                                                                                          SHA1:04949AD636F8CD09BF91059BC4AAF1973C92A15F
                                                                                          SHA-256:1425B3DC4E809E5488AAE10E2EB2511F652C6A9C3845C98C3FE69F07FE0C9E2B
                                                                                          SHA-512:A7F00BA83FEE80E7F2006C9E1F0121E2E515F4956182924E67C95A8C5522F30735F7BF4A6F7DCF3CBD29A685E967B1C4DDFD72D7F1F4CEFBE55326BECDACB275
                                                                                          Malicious:false
                                                                                          URL:https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js
                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var w=function(){return[function(n,T,M,A,E,x,a,U){return((n|1)&((n|(n+8>>(((U=["C",17,"F"],n+6)^8)>=n&&(n+3^8)<n&&(M[U[0]]&&M[U[0]][U[2]]&&(E=M[U[0]][U[2]],x=M.u,x in E&&delete E[x],l[45](50,T,M[U[0]][U[2]],A,M)),M.u=A),4)||(a=HT(M[U[2]],function(W){return typeof W[T]==="function"})),32))==n&&(a=M.u||(M.u=T+(M.VR.G5++).toString(36))),16))<5&&(n^5)>=U[1]&&(a=M!=null&&M.sg===T),a},function(n,T,M,A,E,x,a,U){return(n&(((n|24)==(U=["getValue",43,null],n)&&X.call(this,T),n&52)==n&&(E=H[49](31,M),E!=U[2]&&.E!=U[2]&&(B[19](73,T,0,A),l[3](6,128,T.L,E))),(n<<2&15)>=4&&n+3<22&&T.keyCode==13&&this.L[U[0]]().length==6&&(this.A
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (6423)
                                                                                          Category:downloaded
                                                                                          Size (bytes):6579
                                                                                          Entropy (8bit):5.033215741072058
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:1sr5raqtCwUy6hP8QBUkBwoAyvTZWTUrmkSjE/DoFSWkF9nq:yR65UkBwNyLZWa/SjEwShVq
                                                                                          MD5:D5B6F64C931380134D5AE7D96F675BFA
                                                                                          SHA1:FF52A5915098AA51C21C5ECDBE15AA52B6A533DC
                                                                                          SHA-256:CCC025F91CD12FD7CC7468E2F0F9F07C9E5BEB52FB48C9ED4CC876E37F3AC545
                                                                                          SHA-512:511465AA5114C7557538ABE17B48648C16E32433531BB714EF37A7115301263CD62B533D3433E13517C893611AA4DB09A723A6237A78D78BE283626EDF1F12C2
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/networks.css
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.html{background-color:transparent;background-image:none}html body .bPageBlock.brandSecondaryBrd,html body .linkBar.brandSecondaryBrd,html body .bSubBlock.brandSecondaryBrd,html body #stt.brandSecondaryBrd,html body .genericTable.brandSecondaryBrd,html body .choicesBox.brandSecondaryBrd,html body .action-panel.brandSecondaryBrd,html body .zen-data.brandSecondaryBrd{border-bottom-color:#eaeaea !important;border-left-color:#eaeaea !important;border-right-color:#eaeaea !important}body .bRelatedList .bPageBlock.brandSecondaryBrd,body .listRelatedObject .bPageBlock.brandSecondaryBrd,.listViewportWrapper .listViewport .subNav .linkBar,#container_content #searchResults{border-left-color:#e0e3e5 !important;border-right-color:#e0e3e5 !important;border-bottom-color:#e0e3e5 !important}html body.forecastPrintable.brandQuaternaryBgr,html body.lis
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):27636
                                                                                          Entropy (8bit):7.985633075878482
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:MF6QmdyqebGPEwynBmsHoECC1nh3a4I5oQvCk:+/lhnwFUok1nYoQKk
                                                                                          MD5:4478BD711333DC498DC519610E255B49
                                                                                          SHA1:EB2FA57DB175A29387D4D2FF28B2125CCDC703D3
                                                                                          SHA-256:C67D338AF7933E355A24041D4D26551017AD07154BB323E67B255302EA8CF0F4
                                                                                          SHA-512:60B9AED3EB6EDE912EC899827B0BF21FC556DC518D989CF64CA94D6D3426463D4E964BCA672C1F567BE62C2AC0277EE13D710DB32E6CF38E46E027507190B171
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/3fcisxc3a6xz/2Jt5V299NzMljtcDAB1LwO/343066c0183c120c3d1f2628e810c428/aicpa-soc-sm-2.png
                                                                                          Preview:.PNG........IHDR.............":9.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:B82F94F9822F11E8BDFEE2379011410C" xmpMM:DocumentID="xmp.did:B82F94FA822F11E8BDFEE2379011410C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B82F94F7822F11E8BDFEE2379011410C" stRef:documentID="xmp.did:B82F94F8822F11E8BDFEE2379011410C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......hbIDATx..].`....^....S.,...;6..PL/..B'.$.$.... .....B..!.jS..."...N.......S...;I`@......og..7o..4..o.m..6.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (17003), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):17003
                                                                                          Entropy (8bit):5.252540905926642
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:RxFVDGRHhfiYI8Z3xtsH7aK4N9eke+Kt/y6CtVeAkS486a:RAfM94N9ekjKt/y6WeC
                                                                                          MD5:65E5C965272E021AE33FF8BC39565EF5
                                                                                          SHA1:C5A2C0CDF9C821B6EE43A1EEB52680FFEEA15557
                                                                                          SHA-256:B84595CC8461BB6E8376FE94F0DD23D6657172103B03653534089C5992B058A1
                                                                                          SHA-512:C177A508A3ED03C91567765E51EFB6E39E9DC20200BC6A30C708B7FA339B1DAC17CC46BEBCA5B5267C9CF10EFD24FE054B078352F8460A3E12422A6AD7CC1B90
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{"2SVd":function(e,t,r){"use strict";e.exports=function isAbsoluteURL(e){return/^([a-z][a-z\d\+\-\.]*:)?\/\//i.test(e)}},"5oMp":function(e,t,r){"use strict";e.exports=function combineURLs(e,t){return t?e.replace(/\/+$/,"")+"/"+t.replace(/^\/+/,""):e}},"9rSQ":function(e,t,r){"use strict";var n=r("xTJ+");function InterceptorManager(){this.handlers=[]}InterceptorManager.prototype.use=function use(e,t){return this.handlers.push({fulfilled:e,rejected:t}),this.handlers.length-1},InterceptorManager.prototype.eject=function eject(e){this.handlers[e]&&(this.handlers[e]=null)},InterceptorManager.prototype.forEach=function forEach(e){n.forEach(this.handlers,function forEachHandler(t){null!==t&&e(t)})},e.exports=InterceptorManager},CgaS:function(e,t,r){"use strict";var n=r("JEQr"),o=r("xTJ+"),a=r("9rSQ"),s=r("UnBK");function Axios(e){this.defaults=e,this.interceptors={request:new a,response:new a}}Axios.prototype.request=function request(e){
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1172
                                                                                          Category:downloaded
                                                                                          Size (bytes):585
                                                                                          Entropy (8bit):7.6383657501261055
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:X3dRUCmd2B3SuFzj6+dgkcuxc1MXHtkFDjcbJWyKle2LxMB3:XVY2Bv5j6+dncu+WHOFXczB3
                                                                                          MD5:B8504728437048013CB906122ACAB503
                                                                                          SHA1:32042DE688848943E66831D8D2B5B73C84329B61
                                                                                          SHA-256:9F10485BC5509B0B910F0561F7EF9BB0BBAFE31726563F061CC59C187930990C
                                                                                          SHA-512:1566B766DC1FAD9BA6D95369A500DB62252DF27D8C3900233A6FF91123DD823C14EC279F8C65C9CA60D50B2A947A40877FE7457915F5F23772AF5A3C340F3792
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/messenger/messenger.html
                                                                                          Preview:...........TQo.0..+...D$...Z.........xp.Kj...vZ....K..../.......:{.qr.......jX.K\j.<...<.F.PfoH>.......Uc] ..&.A.J.`..J@...2*(.3/..vA0]h2..%#_........j...i.@V....&........r.......wR..+e...R.;..2..').P.V./`.u~._>w..wO....c........AK....q<......%w.g...^.p....:+&..d.w.....QOy.`]...2..6I.W.....HIF*0..>...G....Kp-2iMG.#..";.>p,y..C.4||.t.uU#..gW..#.....Q&Z)$s...=..KU.`.m.{..t>-..|.iZ.4..q..&/P.#.S......t.c.....f........!.!.r.6..]...N+.X........x...........z*.g.&.'...wSF.S8......CO....l...}{..o.%.+........I<...sl.S........[..0..en...._:o......5.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (49705), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):49706
                                                                                          Entropy (8bit):5.296906073277617
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:IaOFhhRyOIFhHjfRys3LzQRP4TbYyDMqWxKQ:IaOFnRODRtzQF4DXWUQ
                                                                                          MD5:893AA032CCA0EEB0079379CD69B84708
                                                                                          SHA1:F589765745CBC5F548630B1668D593A15C3517A2
                                                                                          SHA-256:ABD0C69608A1A4B0CE5F6056BC20BCF62A2A29271A4CF5E33FA1F53BF7CB19CB
                                                                                          SHA-512:4D8CD2162E6A35F2DED63C73E81F416509C9041061A9E91A7BEAEA72E577EC8138F63B57DA112BD884F371292F3CC8395D821C8EF6BC3FA43BC4F2F84BC14812
                                                                                          Malicious:false
                                                                                          Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 846 x 1129, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):18773
                                                                                          Entropy (8bit):7.838290521331969
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:zDr3/3ISAngXgCArJI+OxKhTOr5TJZbCZzzAvAmZQVO+OL7NEYgLoOz:znTsgYIXK85TJZbqzAvvYOLbPOz
                                                                                          MD5:78CE560DF531F15861499902C9131760
                                                                                          SHA1:5BA713B0A9643553295632B91A551D6A8BA68010
                                                                                          SHA-256:CE43EAD5069417F10415636F5428E15898B4A2B0AACE9E23249BCFCBE8A60DB0
                                                                                          SHA-512:85348AFDC61EF9F1AF423620E075C8F1A7FF62DA58143B425CC51239D827F9E203FFCDF6F0E9E7AECDC3BE214FB43648D42E135F25A89E563FC755E278B67909
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...N...i......p......PLTEL.....L..........2....RS....QT,.W.)..\........RR7...........y@......{p.aS....F7l.`............9(b...(./.8....9..4..PVw........7....].......~..Crb ..:..OX`......f...@x.6..$.....Do.*..Auc...>}....Jc.'..".h..z.....#..<..3..0..Ght...Fk.N[...|..&.Z...=.r..!..1....na....o..l`.....Em.Hfm.....-..ST.2..?z.,.0 Lj..G7l./...........KaTEw...J:_..)........L^.iV...N@e.gT........{.......M]...JIR.......L`^Pq...".?................W..{p..|............L......TFw...........]]?0XhZx......>J .p....C5Z B..B......~.5.S..........<;D.......@q@@....~p...dckWV].P9........N...P....n0....{.g"0.0=.[fB.>Jrqw.{................i.HNLW0k..B...ssk+6.....................pp.....*B6.6......X.o..,....WNFELH.......!.e.8H../..FDL.y ~M..;..7.r.4F.6......tRNS..M.Us..F.IDATx...1..0..06..1..#.y....|..N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 585
                                                                                          Category:dropped
                                                                                          Size (bytes):393
                                                                                          Entropy (8bit):7.490434057213157
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:XLEPitS7536OjZ+QXZzNd+r2os9ch5en1wW:XLEKtSd36AkQXPdp9JnaW
                                                                                          MD5:781769ECF50314BC03B0D52C49E940A8
                                                                                          SHA1:3A12F6EE5E2CE13B5CB18E3266EE87208199E493
                                                                                          SHA-256:6827E401FFB8AC23DB3B5A60ED732491B8F633A80410200004B8776C522A2B01
                                                                                          SHA-512:3619A22B75478C9DD35DA0080923993438664F340BD9DCDCB360E25FD585C98C166BC55981ADDB005D430CCC439421ECE3439C91347E598BFED534544D1A9C34
                                                                                          Malicious:false
                                                                                          Preview:.............j.0...y.e.`e]g.B....--]......1Z{6..F..x.....^....hF....q%...v>.?.em(.7I.&.K..5.c&>#!.,>t.7b...2../T'..."..S..M..e...A0v.w.d..,.g...~...........(e.{n..H.2.o....j.>.aL1.......8...#xF......E.-........O..8.]x....Y..#....z.....>Y=.N.V. .....d|4...l..+.jqo..*[..}ou.x.6.0H7T....v.;<..V.jgf.jN/..X/..$c.M..k.r<)+(/..... .....1..*]..m..X.*."..7k.2..L./....J..)..T..(.kXI...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (10269)
                                                                                          Category:downloaded
                                                                                          Size (bytes):10494
                                                                                          Entropy (8bit):5.329509650577898
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:1u5DSHW5n19Ai8/4KQob1dHYPeIny6IYLDDhWwpy8b7z:o5OHW5zq/4KQoZRY5y6vHh1pz
                                                                                          MD5:E7500087B5D7310BC1BD2045F3DA5507
                                                                                          SHA1:E0C9197C6E16914EA418D76857EC5A80334D63A5
                                                                                          SHA-256:97F9DE22D2870B65BE3FD8E65ECB5CD6132AFFB87A4CEFF01D569C53B063AEF9
                                                                                          SHA-512:2DB94ECCD73AAB6E4C3640523B1E442D9453C08C1EFE4D5E011C54177D69CAB5F255CAE2191FD2C1B8A2054F33EAAB14BEE77C2CEF501B771CB7F6A67141CB3E
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/libraries/modernizr/modernizr-min.js
                                                                                          Preview:/* Modernizr 2.8.3 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-flexbox-opacity-rgba-input-inputtypes-inlinesvg-svg-touch-shiv-cssclasses-teststyles-testprop-testallprops-prefixes-domprefixes-load. */.;window.Modernizr=function(a,b,c){function B(a){j.cssText=a}function C(a,b){return B(n.join(a+";")+(b||""))}function D(a,b){return typeof a===b}function E(a,b){return!!~(""+a).indexOf(b)}function F(a,b){for(var d in a){var e=a[d];if(!E(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function G(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:D(f,"function")?f.bind(d||b):f}return!1}function H(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+p.join(d+" ")+d).split(" ");return D(b,"string")||D(b,"undefined")?F(e,b):(e=(a+" "+q.join(d+" ")+d).split(" "),G(e,b,c))}function I(){e.input=function(c){for(var d=0,e=c.length;d<e;d++)u[c[d]]=c[d]in k;return u.list&&(u.list=!!b.createElement("datalist")&&!!a.HTMLDataListElement),u}("autocomplete autofoc
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (26846)
                                                                                          Category:dropped
                                                                                          Size (bytes):26968
                                                                                          Entropy (8bit):4.99380644647809
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:IdbhY5F8m7AE7pKanwesuZJwI1Nb9EDTQYfCOeNj6vo:IRQBtganwesuJ1Nb9EPbteNj6vo
                                                                                          MD5:E5687A5C607CF838D1027A41A2AFC116
                                                                                          SHA1:F42575A6E7A47C0C7FD4F2B868237BE87C267609
                                                                                          SHA-256:1DB1365F0CE398080837181D75F248926A7F4EA64988C476DB7872CFC7FCE3ED
                                                                                          SHA-512:3ACF3AF7600F1E3154DBD91E5AA32FBCBEC03C199DC2FA3749693026EB63D6361BC9FA46D61CAABE57F1A0E365A572C58EF2D6C42AFC9CA322CD2A2FCCE48B46
                                                                                          Malicious:false
                                                                                          Preview:/* Chosen v1.1.0 | (c) 2011-2013 by Harvest | MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md */.!function(){var a,AbstractChosen,Chosen,SelectParser,b,c={}.hasOwnProperty,d=function(a,b){function d(){this.constructor=a}for(var e in b)c.call(b,e)&&(a[e]=b[e]);return d.prototype=b.prototype,a.prototype=new d,a.__super__=b.prototype,a};SelectParser=function(){function SelectParser(){this.options_index=0,this.parsed=[]}return SelectParser.prototype.add_node=function(a){return"OPTGROUP"===a.nodeName.toUpperCase()?this.add_group(a):this.add_option(a)},SelectParser.prototype.add_group=function(a){var b,c,d,e,f,g;for(b=this.parsed.length,this.parsed.push({array_index:b,group:!0,label:this.escapeExpression(a.label),children:0,disabled:a.disabled}),f=a.childNodes,g=[],d=0,e=f.length;e>d;d++)c=f[d],g.push(this.add_option(c,b,a.disabled));return g},SelectParser.prototype.add_option=function(a,b,c){return"OPTION"===a.nodeName.toUpperCase()?(""!==a.text?(null!=b&&(this.parse
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (27881), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):27881
                                                                                          Entropy (8bit):5.145230894059144
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:WYQPNzPHhXrmg831enXU/a1inBnYEBCGpKz8fsn/HU:XozPBXagHuxr4gj
                                                                                          MD5:366DC41E5E2B72C8C3E73FBE8DDBFCAE
                                                                                          SHA1:948A6F96C4C07136203336E7B23B81E8F3A96E81
                                                                                          SHA-256:FF723B42C25B0C400F858C493F97601BC01923532B5F1AC40036D7D1A79636DF
                                                                                          SHA-512:7C6726403E6075527F5EE2EB531E664BA14B10D1F605AA3571C0B1871FE519E05097A83667B6A8EEEC04B2379C1363B0A20693D5875E98AEAFE4BA1516692C5B
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/32.1bf39f41.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[32],{"37Xj":function(e,t,n){"use strict";n.d(t,"a",function(){return _makeFlat});var r=n("wBll");function _makeFlat(e){return function flatt(t){for(var n,o,i,s=[],a=0,c=t.length;a<c;){if(Object(r.a)(t[a]))for(i=0,o=(n=e?flatt(t[a]):t[a]).length;i<o;)s[s.length]=n[i],i+=1;else s[s.length]=t[a];a+=1}return s}}},"3fZ3":function(e,t,n){var r=n("utat");e.exports=function(e,t,n){return void 0===n?r(e,t,!1):r(e,n,!1!==t)}},"3kqR":function(e,t,n){"use strict";var r=n("8s1R"),o=n("p9qs"),i=Object(r.a)(function forEachObjIndexed(e,t){for(var n=Object(o.a)(t),r=0;r<n.length;){var i=n[r];e(t[i],i,t),r+=1}return t});t.a=i},"42TE":function(e,t,n){"use strict";var r=n("Jn/H"),o=Object(r.a)(function not(e){return!e});t.a=o},"4Vr+":function(e,t,n){"use strict";var r=n("8s1R"),o=Object(r.a)(function pickBy(e,t){var n={};for(var r in t)e(t[r],r,t)&&(n[r]=t[r]);return n});t.a=o},"4Zd6":function(e,t,n){"use strict";var r=n("8s1R"),o=n("U/ZD"),i=n("pQZd")
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.945947906762104
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:+gFjidNtY67YwfO2Ux26oM5X+hEEToZvzRPx1FFqHtzwHQ4v6OA:+gFjAY6nN6FOGxvNPx1LqNzIQUA
                                                                                          MD5:BE4D242047838BF3B16DB800EADAECCA
                                                                                          SHA1:314111E76D69B747197AE05B3A03AD412E9A86E7
                                                                                          SHA-256:9ADC12DC722B42D57D0D4CE0B190C4C025028C42F72759F7335EF18F3D2D0F31
                                                                                          SHA-512:27043CAF22F5BB2E6ABA4E67EE97FE70DDEF4609390E90857D4C9EE4C5B1AEF540FA42186674E3D3EA55D445143F51F0032711094DFFFF99E7D3838B1D36A174
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:6
                                                                                          Preview:.......~.N..Qn. ........'.#"....C..]..n....|.._...n..nzA./...e.m..t(.......{+/...y1..@~..k.\.... ........./.,........k...........S.........w...T....IS(.a..F........E.3...v.PM...v..O/.T!#.!#o.0<.Z.g.JGz.5..<..Y....21#&...8J.I....q2...i.s..6.]..9bh.w....m..?.M....V.kL.#.w/..>.._.q...-.IC....o..W.....hCJ.].{Q.......z........Q.qi...n....".v.G0-2D..........g...{.L.~..._. ..g..$.oKznF...(..D...s~.G....."q.o..r...J..L\^w4.....o.u.h\... .k....f%nI.x..?.4{.Q.1'..S.........c..A....).e..`....R......c.TZ{..O*...^..}6[.>D~...-.#....d.Ud.Q..7?..x\t..$'6;.o~.......>......2{...A....Wj...}8w.?..rN....bMF..7../....BO..r.....je.).........g^_....&n....<......{.....n.>..d!...B..A-..n.....X...QTr....Y.q..;:;.ya..a........^....?[u...H..?@|...[.......J.>...&.'.{...S..H..N..SQ..H.7L..3k.. n. ..L.Q1.I[..u.]QM..Lz=.7.Bw........L................@?R.tI.A.g]...T........)..v..e|.........'.7....}..J.w.../..R.wBC[2[...&..JW.w....z.`j......?.....d....+..z
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1551
                                                                                          Entropy (8bit):5.161128430694816
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:0E01AZ14iwMsom6ZrEzZv9QxlM/sJ5u/sRxQ75jml61X5E1d1I:0EG+1prEzZvKxzTvQ7Rm0
                                                                                          MD5:4127EECB7391C86AA101479BB190EBF8
                                                                                          SHA1:AFE7D7A2AC54317CC66DFF15BBF8AEEC661415BB
                                                                                          SHA-256:2A2789BF9ABA4C8AE6F230BAEFD3630D16DCFC9A89C172E4BD964AFCDDEABEB0
                                                                                          SHA-512:3161FF966EEFE2E6EBBD4E74273B6C5A1446DF0F1B343F7270B67B0DE7063371811CA24FFAAA9EE937CC601FCFFBE5FE702F8D76E765501091887E66D40A0C2D
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core?d=1&embedId=27b83herk5tv&eId=27b83herk5tv&region=US&forceShow=false&skipCampaigns=false&sessionId=129fc041-8e0c-4e62-94b0-c98b4c69d5d4&sessionStarted=1724772390.572&campaignRefreshToken=868be6ae-4e10-419b-8804-8b5750782072&hideController=false&pageLoadStartTime=1724772388332&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fchat.docusign.net%2Fdrift%2F%3Fds_drt_dsa%3Dc051c188-5752-4221-8d9f-f48ace7af386%26ds_drt_hfc%3D1%26ds_drt_country%3Dus%26ds_drt_noHook%3D1
                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20240822210811-ae8a2e9",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.72ecb88a.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (2008)
                                                                                          Category:downloaded
                                                                                          Size (bytes):3087
                                                                                          Entropy (8bit):5.255585434380204
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:JmmOT999J5cJ59Hv22omJgT/94ZOSdHqxro2M2MNyqzbt+QkIMJ9Jrwn8EntHErQ:JE99J5cJOX9cOSOVMFQMvnirqV9
                                                                                          MD5:3CF1090E03C69708F1EE420C4569ADDC
                                                                                          SHA1:6472DC3743337BE3F8C76549BEB61EC460C5CE06
                                                                                          SHA-256:7FDDC4DFD62FFB651CAAA8A29CEDA13BF2C68261CC4756A5774205826AD572DA
                                                                                          SHA-512:0FD9C79EDD0251ABD049F59B75422DEF44DBEA815EE61C18BB68343778885AC5C49B22AA8AFE3CFE05547F8D8B707D54D5C096CC1E30EDCED625C95F35F6C562
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/js/js_f93E39Yv-2UcqqiinO2hO_LGgmHMR1ald0IFgmrVcto.js
                                                                                          Preview://Test placeholder./*global jQuery, Modernizr, Drupal*/..// Modernizr.load(.// [.// {.// test: Modernizr.input.placeholder,.// nope: Drupal.settings.basePath + Drupal.settings.pathToTheme + '/js/jquery.placeholder.min.js',.// callback: function () {.// jQuery('input, textarea').placeholder();.// }.// },.// // Mediaquery test.// {.// test: Modernizr.mq('only all'),.// nope: [.// Drupal.settings.basePath + Drupal.settings.pathToTheme + '/js/respond.min.js',.// Drupal.settings.basePath + Drupal.settings.pathToTheme + '/js/selectivizr-min.js'.// ].// },.// // SVG test.// {.// test: Modernizr.svg,.// nope: Drupal.settings.basePath + Drupal.settings.pathToTheme + '/js/svg.support.min.js'.// }.// ].// );..//Test placeholder.Modernizr.load([{. test: Modernizr.input.placeholder,. nope: Drupal.settings.basePath + Drupal.settings.pathToTheme + '/js/jquery.placeholder.min.js',. call
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):160
                                                                                          Entropy (8bit):5.353846665794655
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YGKy++6QMBWHWuKxVzEf4kwiXC0MT6QMBWHWXSWJ/3M8KkDWRQMBWHWJUISVfD4Y:YGKY6ZBAWhQiiS0MT6ZBAWXTMgDWRZBE
                                                                                          MD5:F5F426F949669EB603D53C51E918CC8B
                                                                                          SHA1:84D2EE716F5955C1FB64BBB27001416E00F0FF0B
                                                                                          SHA-256:4750C85E496B0A65567A7E06113BD484E7AC58D0FCD8FA94086598A3B07546FE
                                                                                          SHA-512:75E75A4A6600193C1E2BFAF0F31017E12C1709D593CDC40571086A19DE75B2435EDA91C87DACBC9AB35E9238BB8FBF19DA060B576FD9305FC1AC52968D4B21AB
                                                                                          Malicious:false
                                                                                          URL:https://tags.srv.stackadapt.com/saq_pxl?uid=lfPdMw05TS1QTnyEaKtDBA&is_js=true&landing_url=https%3A%2F%2Fwww.docusign.com%2F&t=Docusign%20%7C%20%231%20in%20Electronic%20Signature%20and%20Intelligent%20Agreement%20Management&tip=2WqvGazz4emdXVqsIrE_lZMXtEFzAppeOCgEp1IUCIw&host=https%3A%2F%2Fwww.docusign.com&sa_conv_data_css_value=%270-44ef61b2-fe37-563b-497a-08aac775d996%27&sa_conv_data_image_value=ffd8ffe000104a46494600010101006000600000ffdb004300080606070605080707070909080a0c140d0c0b0b0c1912130f141d1a1f1e1d1a1c1c20242e2720222c231c1c2837292c30313434341f27393d38323c2e333432ffdb0043010909090c0b0c180d0d1832211c213232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232ffc00011080001000103012200021101031101ffc4001f0000010501010101010100000000000000000102030405060708090a0bffc400b5100002010303020403050504040000017d01020300041105122131410613516107227114328191a1082342b1c11552d1f02433627282090a161718191a25262728292a3435363738393a434445464748494a535455565758595a636465666768696a737475767778797a838485868788898a92939495969798999aa2a3a4a5a6a7a8a9aab2b3b4b5b6b7b8b9bac2c3c4c5c6c7c8c9cad2d3d4d5d6d7d8d9dae1e2e3e4e5e6e7e8e9eaf1f2f3f4f5f6f7f8f9faffc4001f0100030101010101010101010000000000000102030405060708090a0bffc400b51100020102040403040705040400010277000102031104052131061241510761711322328108144291a1b1c109233352f0156272d10a162434e125f11718191a262728292a35363738393a434445464748494a535455565758595a636465666768696a737475767778797a82838485868788898a92939495969798999aa2a3a4a5a6a7a8a9aab2b3b4b5b6b7b8b9bac2c3c4c5c6c7c8c9cad2d3d4d5d6d7d8d9dae2e3e4e5e6e7e8e9eaf2f3f4f5f6f7f8f9faffda000c03010002110311003f00f7fa28a2803fffd944ef61b2fe37563b497a08aac775d996082e7b21&l_src=&l_src_d=&u_src=&u_src_d=&shop=false&sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDW37e2BjABOgT87-jmQgQyrYYE.fqibl0dsdajje7%252F4A4l7CqmfZS5CiwTCIvwM2W0AmbY&sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo&sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI
                                                                                          Preview:{"conversion_tracker_uids":["q2QHvhFmtQrFrqzzmNy1BF"],"retargeting_tracker_uids":["Is0axy0zlZRx8Ez4zQK1po"],"lookalike_tracker_uids":["3Kn58EA8SqQDaSw0NuSI6M"]}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):107348
                                                                                          Entropy (8bit):5.264039514215191
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:ReqhZjvnk1z3vrsja9cxEf6+6Glby/XJ42qbVTE4wLyPe9VAs:R1hZjKJ1y/Z4rbrwLPVAs
                                                                                          MD5:114785899CEB423273FCC17AAAD202E9
                                                                                          SHA1:CE53389286218FE6D7CE1EB86208074C024ACCA5
                                                                                          SHA-256:C8C302716CF94980A0D77E614D9FB6C430F166B5EF7C42B7C382771955E52BA6
                                                                                          SHA-512:6E357A327420598542BFFEDF8F03F7F4C327469CDC6CC52B39C0B542DA4EF09C6739F46161C8D2796BFA05193D94B47420308CF4F2A50A2F0DF73EE9712544A4
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/50.de3b5864.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[50],{"7nmT":function(e,t,n){"use strict";!function checkDCE(){if("undefined"!==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"===typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(checkDCE)}catch(e){console.error(e)}}(),e.exports=n("w/UT")},"w/UT":function(n,r,a){"use strict";var i=a("ERkP"),o=a("maj8"),u=a("jiMj");function x(e){for(var t=arguments.length-1,n="https://reactjs.org/docs/error-decoder.html?invariant="+e,r=0;r<t;r++)n+="&args[]="+encodeURIComponent(arguments[r+1]);!function ba(e,t,n,r,l,a,i,o){if(!e){if(e=void 0,void 0===t)e=Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var u=[n,r,l,a,i,o],c=0;(e=Error(t.replace(/%s/g,function(){return u[c++]}))).name="Invariant Violation"}throw e.framesToPop=1,e}}(!1,"Minified React error #"+e+"; visit %s for the full message or use the non-minified dev
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1551
                                                                                          Entropy (8bit):5.161128430694816
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:0E01AZ14iwMsom6ZrEzZv9QxlM/sJ5u/sRxQ75jml61X5E1d1I:0EG+1prEzZvKxzTvQ7Rm0
                                                                                          MD5:4127EECB7391C86AA101479BB190EBF8
                                                                                          SHA1:AFE7D7A2AC54317CC66DFF15BBF8AEEC661415BB
                                                                                          SHA-256:2A2789BF9ABA4C8AE6F230BAEFD3630D16DCFC9A89C172E4BD964AFCDDEABEB0
                                                                                          SHA-512:3161FF966EEFE2E6EBBD4E74273B6C5A1446DF0F1B343F7270B67B0DE7063371811CA24FFAAA9EE937CC601FCFFBE5FE702F8D76E765501091887E66D40A0C2D
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1724772388332
                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20240822210811-ae8a2e9",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.72ecb88a.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):2
                                                                                          Entropy (8bit):1.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:H:H
                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                          Malicious:false
                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=46370&time=1724772420640&url=https%3A%2F%2Fwww.docusign.com%2Fproducts
                                                                                          Preview:{}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (36568)
                                                                                          Category:downloaded
                                                                                          Size (bytes):114607
                                                                                          Entropy (8bit):5.382787737642044
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:YYU/z/T3govJHR4n9bd26XOf7w0LHrq7d8we9LTd/1ulf:gdM9B2N/LLod8we9Hd+
                                                                                          MD5:48D68A6DA98F73617B6B90E568852635
                                                                                          SHA1:64199E29DAF32B6373E2DA9AC7161B26454EC02E
                                                                                          SHA-256:A9DF2F5A7DD4516B42E206C4D298CD9F1A067AA9AAEF4B61603CDB5AACC20CCD
                                                                                          SHA-512:9EE495492D0C6D9926FB7079CA3EA30DA050D49FB913C3A71E18FB036ADA64970C2BD8B58022A1DC944B53B0BF51BB36078ACEAE4A3DAC3FF467A9EAD798FF83
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/_next/static/chunks/pages/_app-4da0be1917fee775.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{21473:function(t,e,r){"use strict";r.d(e,{v:function(){return f}});var n=r(58238),o=r(46093),i=r(28936),s=r(35380),u=r.n(s),c=r(28972),a=r(1172),f={PROD:"https://telemetry.docusign.net",DEMO:"https://telemetry-d.docusign.net",STAGE:"https://telemetry-s.docusign.net",TEST:"https://telemetry.dev.docusign.net"},l={appDescription:{},simulateAnalytics:!1,suppressDeprecations:!1},p="DocuSignComponentsConfig",v=new(function(){function t(){if((0,n.Z)(this,t),(0,i.Z)(this,"state",void 0),(0,a.Z)())try{self[p]?this.state=self[p]:(this.state=l,self[p]=this.state)}catch(t){console.log("warning...problem getting/setting from self: docusign componentConfig may not be global if more than one config instance"),this.state=l}else this.state=l}return(0,o.Z)(t,[{key:"setAppDescription",value:function(t){this.state.appDescription=t}},{key:"getAppDescription",value:function(){return(0,c.N)(this.state.appDescription)||{}}},{key:"setLoggingUrl",va
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.9151775840052006
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:kPbgfzIzrKs07l2+sRmpvgh7BCEf82BIjHcaGCypvZQYRz:k0rIzrKRl2+sRmpvgh7vkIMcLVosz
                                                                                          MD5:FA3FD4362E86130837B9A57AAF462956
                                                                                          SHA1:E59395C5F16D5179518AAE132BE87DDCC9932D78
                                                                                          SHA-256:6DB7A25AF6D00D42316B345D921998DE8628AE92710C20D53D7836282C391575
                                                                                          SHA-512:2E704C1402F17D594FCE37E7EEF40B4491ABDEE02CFC2B6B3E28F2EA9AAF89BB33EEE97E2E088618407ECADA99D355C901594C07E34FC7FDB08CA3D286934C4A
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:f
                                                                                          Preview:..6.?.2b..X.AT.7(..z.4...!..........9J...e.0...6.y..u:..bR..~C....R.v.uW\.......7)...p........P.k.0j...D,. W...+ME.3.VfL........C...;TH...@..imn.I.......u...+...l.?!!.@...3.c."..r..f`.......%./...[.....P....;...\..D.#.Uk.2..T5.!S.........Ub.?.B.s.[W^........&...3.....).W.].V.......I.v.h0.K::f..H+..2..l^bI.......L ...G.=I...3.%a...e..7.4..t.._.]j{S.:.;&L.17.5..y......B..d..rA.....j.r...h</....0............8.o.8....1....+..& _...@@P......&Ty2......7Y...f..R[[].eZj.N......]U....?...V......&sc.2+W.K..'.....6G...w..............y......A..,I..t.@.....#".9u..{........8.^W...T!Z~C.....8..<..Z...^..l.a.....Y.b.............#.D.. .;./...z-G......'...L=....t..mEdO.L..o......@.....Z.>.......}.C.d......Y.|...M..j.;..?g)..\2.H.w..g..:...`fg$.........K./.....n.@...].t.2B..5.u.^..a.:..tMI..A.tL![..Q...^R.FA.......q..<],+..:.....<h..=oJ.......c..g....L.k....jV&......T....|.Z7....F.>F...%..RE>[d".s..|..'\_.x.....O..|4....Z...,p.......8..sP..7...dF.\m..j.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1080), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1080
                                                                                          Entropy (8bit):5.315168681357249
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:fbjQ6iIU7txZODumDXzhoiXVk5NtLO6pexAU7r+H1CQx6:fbBiL+HXzhoiXVk9OiexAvP6
                                                                                          MD5:B465DA4366112836C2D6B421E3647105
                                                                                          SHA1:0752EF561B12D0F950E2228321835A1D0864101C
                                                                                          SHA-256:8F70C09EDA7D9A7F8EA85570C56FD5C6F1E6AF191002EB085A08659B47DC6EBF
                                                                                          SHA-512:7C2997EB3927ACE35A5EEEB4D939C3BB0F9A1A88093AE998CFD8448B92969FBA5F6C7C3B17BFE57908ABDEEA3808B3D390D3CA32C1071AE3339D37D9FAF0A6E8
                                                                                          Malicious:false
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[405],{77338:function(e,n,i){"use strict";i.r(n),i.d(n,{__N_SSG:function(){return r}});var t=i(52746),o=i(11434),l=i(2784),d=i(74879),c=i(66348),s=i(40137),u=i(52903),r=!0;n.default=(0,o.Yy)(function(e){var n,i,r=e.content,f=e.isPreviewMode,a=e.locale,_=e.slug,p=(0,d.pc)(r);if((0,o.qe)(),(0,l.useEffect)(function(){window&&p.fields.redirect&&window.location.assign(p.fields.redirect.fields.to)},[p]),p.fields.redirect)return null;var w=(0,t.Z)((null===(n=p.fields.content.fields)||void 0===n?void 0:n.pageContent)||[]),v=null===(i=p.fields.content.fields)||void 0===i?void 0:i.popup;return v&&w.push(v),(0,u.tZ)(d.Dk,{locale:a,enableLiveUpdates:f,children:(0,u.tZ)(c.Z,{content:p,locale:a,isPreviewMode:f,children:w.map(function(e){return(0,u.tZ)(s.B,{pageId:p.sys.id,content:e,locale:a,slug:_,isPreviewMode:f},p.sys.id)})})})})},87314:function(e,n,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return i(77338)}])}},function(e)
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):2084
                                                                                          Entropy (8bit):4.920739406495651
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:cVIAXQ8fJeqJ6qJIHaNfUAVp8OKLHaP+YEaRVE7BOZFyGLW:kVXQ8fx1KHwfUB3e9OEZoGq
                                                                                          MD5:8CA1DB0C89172101E6ABC1EB2453DD92
                                                                                          SHA1:59F57B0449E9938DCE0FFA7F28D78AC2A320940D
                                                                                          SHA-256:C4E59146277E062E4CE8D5C2AA00495938B55D5A66AC3E7858E6B76C668AA1B7
                                                                                          SHA-512:297C8656D0D6A2664006D7D8B1FADA3F3E24E933FA8A47BACCF1B3E70DC618A8D761CC12DAE88EE4ECB20C52A5F7DD334F68494F5E4BD5106CDE865AE769EECE
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/resource/1723074960000/zoomin_app__commCloudAssets/envelope.svg
                                                                                          Preview:<?xml version="1.0" encoding="iso-8859-1"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="24px" height="24px" viewBox="0 0 511.626 511.626" style="enable-background:new 0 0 511.626 511.626;"... xml:space="preserve" fill="#fff">..<g>...<g>....<path d="M49.106,178.729c6.472,4.567,25.981,18.131,58.528,40.685c32.548,22.554,57.482,39.92,74.803,52.099.....c1.903,1.335,5.946,4.237,12.131,8.71c6.186,4.476,11.326,8.093,15.416,10.852c4.093,2.758,9.041,5.852,14.849,9.277.....c5.806,3.422,11.279,5.996,16.418,7.7c5.14,1.718,9.898,2.569,14.275,2.569h0.287h0.288c4.377,0,9.137-0.852,14.277-2.569.....c5.137-1.704,10.615-4.281,16.416-7.7c5.804-3.429,10.752-6.52,14.845-9.277c4.093-2.759,9.229-6.376,15.417-10.852.....c6.184-
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):16
                                                                                          Entropy (8bit):3.875
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:H17Y:q
                                                                                          MD5:156DF0210BF420106CB8AFEBCB3A27D2
                                                                                          SHA1:970B5EA1194F50A291A239C58D73159FDEC1BA64
                                                                                          SHA-256:EBDD332E8562CE34374C310F84F4527D93D3F9D2AC27410F824C6647A4DF1DDB
                                                                                          SHA-512:9AE3CC4E8F274B2A5C2BAA6CE1163181C50071378BE3A782FBA8FF8D7F374E9408BCD137E5B217684DDC470244FEA8C6005AF5B96D25BA3AD086550679DF6578
                                                                                          Malicious:false
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmmPyI_pAZQghIFDZjmzqo=?alt=proto
                                                                                          Preview:CgkKBw2Y5s6qGgA=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):209
                                                                                          Entropy (8bit):4.802342192288205
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YArIMzZgNgHyfMdzRSX30sMLB17YFDb1k1:Yk1gNgyazRSLMT2Q
                                                                                          MD5:4D3DA0B20AADCEDD96EF710ACF8CFA57
                                                                                          SHA1:6B9047F93C52796154842D1288FF560032426BB7
                                                                                          SHA-256:37F6BE6B4BA30C25D590F00092F6569C5EA09B479DB98CD4426BC3E019C3738C
                                                                                          SHA-512:C37201821D8B04AEE05CC43DDAA969FDD67348422276CDEC1ED34D686F76EB2C6989788EEA12D495C22B02403F82F9D5A5A39DEBB356604C51C44BDE3FAE9840
                                                                                          Malicious:false
                                                                                          Preview:{"error":{"code":"UnsupportedApiVersion","message":"The HTTP resource that matches the request URI 'https://protect.docusign.net/api/2.0/approvals' with API version '2.0' does not support HTTP method 'GET'."}}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):40
                                                                                          Entropy (8bit):4.458694969562841
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:mSnquSYsnLaY:mSquSbLaY
                                                                                          MD5:5C92F512EF77BE90140D0648D72AC362
                                                                                          SHA1:1C7EBBBCBFB453862F62505D17D4DBC34E0EE3B1
                                                                                          SHA-256:9DAF867252268D644F0678C2377C7B85D65A66569F3DC379C3CF5FB202A803BC
                                                                                          SHA-512:0A73B28D6764926E83DBD9DCAFED4959046052DF157149E636830BE0EA3DC453D0EDA683C4DCB00B7B3D002711CB4869D9A810C1B4AE9A101A673D94B0BE7CAC
                                                                                          Malicious:false
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmect6_7AfftRIFDVM7bOsSBQ37t9odEgUNpZM2JA==?alt=proto
                                                                                          Preview:ChsKBw1TO2zrGgAKBw37t9odGgAKBw2lkzYkGgA=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (21940)
                                                                                          Category:downloaded
                                                                                          Size (bytes):166307
                                                                                          Entropy (8bit):5.207021699112295
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:GbSVT54/GoRcFA6u9uYhhmt1oado8qVCrfNhN5Hs:MSl54/Gwcbu9u0mt1oado8qVCrfNhN5M
                                                                                          MD5:24C150F6071339B56C5842909946AFD4
                                                                                          SHA1:7E7BFCE4858CE7A45041EADF30C70CB0242DE276
                                                                                          SHA-256:501A98C95100F205D4E7B973936A26E56B65F583171F25A155C6D0C0EFA263CA
                                                                                          SHA-512:CCA82055B46191B500BCB152D35F9C1F881172BE1E69C62A5B1E75D59F85BE8E3209C09EBD0C3CFBB4AFEE2CEB46268D1001E2D762AE236278AE20A0607CCDB2
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/js/js_UBqYyVEA8gXU57lzk2om5Wtl9YMXHyWhVcbQwO-iY8o.js
                                                                                          Preview:(function(a){a.isScrollToFixed=function(b){return !!a(b).data("ScrollToFixed")};a.ScrollToFixed=function(d,i){var m=this;m.$el=a(d);m.el=d;m.$el.data("ScrollToFixed",m);var c=false;var H=m.$el;var I;var F;var k;var e;var z;var E=0;var r=0;var j=-1;var f=-1;var u=null;var A;var g;function v(){H.trigger("preUnfixed.ScrollToFixed");l();H.trigger("unfixed.ScrollToFixed");f=-1;E=H.offset().top;r=H.offset().left;if(m.options.offsets){r+=(H.offset().left-H.position().left)}if(j==-1){j=r}I=H.css("position");c=true;if(m.options.bottom!=-1){H.trigger("preFixed.ScrollToFixed");x();H.trigger("fixed.ScrollToFixed")}}function o(){var J=m.options.limit;if(!J){return 0}if(typeof(J)==="function"){return J.apply(H)}return J}function q(){return I==="fixed"}function y(){return I==="absolute"}function h(){return !(q()||y())}function x(){if(!q()){var J=H[0].getBoundingClientRect();u.css({display:H.css("display"),width:J.width,height:J.height,"float":H.css("float")});cssOptions={"z-index":m.options.zIndex,po
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1286
                                                                                          Category:downloaded
                                                                                          Size (bytes):619
                                                                                          Entropy (8bit):7.684281607664686
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:X33kfgMKMaSWuejKHovcREE8/AIIjvqVjGZbLet:X5MuSWuKooAXA+i
                                                                                          MD5:EE2251B2620456541FD341344124B2FF
                                                                                          SHA1:2882A17958BD4435EEAA37BE37808277EF882202
                                                                                          SHA-256:75167F35434AA413CA4AB8F2855E0843F4B91D31545DE7578C77A5DC1E36309F
                                                                                          SHA-512:4728024841675E1ACA1CAA5A2A7092050A6570DF0D5D2F63BD90FE20F82E524AAF9253DC85CEB0B83F60B42C5B92176FE9A77676CAAE39FA15D2A6C0D40232B3
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/messenger/messenger-renderer.html
                                                                                          Preview:...........T.n. ....Ckk6V.6.%S.yR..Uj7mZ.@..a...N.%..b'....b|/....qu........|.F._...T...3f.x.._..p..5...Em....A..B.?...C.....K.R..z..u.N.O#...O.^......S..'.s....N....h4..h....p.t.6.W?q."VJ]N........&..N...5...-.uC~~...3m......E.cs.gQ.. ..j.,rT..T.5....\A.Ex....8.)${`+2au..I%".o.xs..Z.{FRP\...t).;m\..-...&.m.43....#Y.nL..g.b.j...*V.U...w.....@.d{9.6.......G5....$.p......E.V.*4j..5....;k*..K..2.o.4.n..fsY2o,i..:...8.k...8.....u...=K<X)B.c........N..X..sw&...&...8......y.....Z.R....0.ay.iyu.yA...u.....a.....g...2....;o.1.~Y.).[..7w...|......m^........,..HxV...pS.V~`.l..M.X..uK..'..<....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (11808), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):11808
                                                                                          Entropy (8bit):5.094303402754285
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:ZCm/w6kClAgsaFtPrjPFXg5db/oC3AigvNBN6sXIWhBqUkx8Elo9VEMbu3V38Cgg:ZCVClAgsqTj+5db/ki/W4bloXERl38C1
                                                                                          MD5:C65DB597E762D33246CFBEC56B886523
                                                                                          SHA1:DE968F5D5A9EBA6F17C47BEECBBAD50430C806C3
                                                                                          SHA-256:DF3B4F7EE9B54DC67162D74792E3906D8888A0A83068B490FB6830CC6954D5C4
                                                                                          SHA-512:36B33E0BDFA05937FB86CB2C5E6980CDBAEA9AD08533E50A71B75D8191D068C560957590265220ACEC17E838A3C3E3D1E0314A31F3D5DE5E2910705631B1CC08
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[42],{"9OUN":function(e,t,n){"use strict";n.d(t,"e",function(){return createStore}),n.d(t,"c",function(){return combineReducers}),n.d(t,"b",function(){return bindActionCreators}),n.d(t,"a",function(){return applyMiddleware}),n.d(t,"d",function(){return compose});var r=n("hE+J"),o=function randomString(){return Math.random().toString(36).substring(7).split("").join(".")},i={INIT:"@@redux/INIT"+o(),REPLACE:"@@redux/REPLACE"+o(),PROBE_UNKNOWN_ACTION:function PROBE_UNKNOWN_ACTION(){return"@@redux/PROBE_UNKNOWN_ACTION"+o()}};function isPlainObject(e){if("object"!==typeof e||null===e)return!1;for(var t=e;null!==Object.getPrototypeOf(t);)t=Object.getPrototypeOf(t);return Object.getPrototypeOf(e)===t}function createStore(e,t,n){var o;if("function"===typeof t&&"function"===typeof n||"function"===typeof n&&"function"===typeof arguments[3])throw new Error("It looks like you are passing several store enhancers to createStore(). This is not suppor
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (63529), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):63529
                                                                                          Entropy (8bit):5.281778375193074
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:A1yEnyxQEWJZDb4aJ0hHUaHFLPrW+p0B3zmE7ceIU1xeAGxM9:sJ1ENL4cFMr9
                                                                                          MD5:02F09379C544BEFA413D22EB57ED41DE
                                                                                          SHA1:156FF3FBF28D890EB0F79754E436AC3A66B3DE24
                                                                                          SHA-256:E555F4B34B579E6528D6BBD4819620A634C0759B41DFA99520B7CA5AA5117B11
                                                                                          SHA-512:C2252DE8C217909D15CBA15F47631751B69FE56DD167716A5BE05A4104DDFE28332764EBFDCFFF0DF2614DC9187E2C70B199B5EAC49D45F7A6DA7FF2F3E4AB8E
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/18.9c1bd1fb.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[18],{"0O9J":function(e,t,n){"use strict";var r=n("lEaq"),o=n.n(r),i=n("ERkP"),a=n.n(i),c=n("aWzz"),s=n.n(c),u=n("11Hm"),l=n("I9iR"),p=n.n(l),f=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e};function _possibleConstructorReturn(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!==typeof t&&"function"!==typeof t?e:t}var d=function(e){function Router(){var t,n;!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Router);for(var r=arguments.length,o=Array(r),i=0;i<r;i++)o[i]=arguments[i];return t=n=_possibleConstructorReturn(this,e.call.apply(e,[this].concat(o))),n.state={match:n.computeMatch(n.props.history.location.pathname)},_possibleConstructorReturn(n,t)}return function _inherits(e,t){if("functio
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (49705), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):49706
                                                                                          Entropy (8bit):5.296906073277617
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:IaOFhhRyOIFhHjfRys3LzQRP4TbYyDMqWxKQ:IaOFnRODRtzQF4DXWUQ
                                                                                          MD5:893AA032CCA0EEB0079379CD69B84708
                                                                                          SHA1:F589765745CBC5F548630B1668D593A15C3517A2
                                                                                          SHA-256:ABD0C69608A1A4B0CE5F6056BC20BCF62A2A29271A4CF5E33FA1F53BF7CB19CB
                                                                                          SHA-512:4D8CD2162E6A35F2DED63C73E81F416509C9041061A9E91A7BEAEA72E577EC8138F63B57DA112BD884F371292F3CC8395D821C8EF6BC3FA43BC4F2F84BC14812
                                                                                          Malicious:false
                                                                                          URL:https://bat.bing.com/bat.js
                                                                                          Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                          Category:dropped
                                                                                          Size (bytes):43
                                                                                          Entropy (8bit):3.0314906788435274
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                          Malicious:false
                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 656 x 492, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):110884
                                                                                          Entropy (8bit):7.9493895649209225
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:v0Kegb1ruRxSKivEs9FFvE2KtJLHSk9jH43HzesEfPCavXIqMCckP8Gr7qe2:v0WbBuvSKivfPe7dL5XCUXIhAZn2
                                                                                          MD5:70A935AE1B5A8AB4CB532D72F6A6AF56
                                                                                          SHA1:E522825C653F1D71EFB5BEC5E93D14B62BC00ABD
                                                                                          SHA-256:D05737920C20F3C9B626D40EC72493B52A7B7F9E4B9586892BBB56797E53C0FC
                                                                                          SHA-512:52478C8AA1467DEC815992B5A45411305D8E630FF84F5A256578CA5425DC7F4C0F8D2E824F10177448A1ACA9166C727F33DF0A6A3DCC77BF53561ABA077079A2
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.............RcmE....PLTE................."_B+X>)rV:cF-[@,...(.....jN1......nQ6$##...v[=|_@.........fI1&..S:(fK,... !(......M6&.../!.......('* ..2% ...PC<......G1#rO0(.?}Z:......wU6 $0...#)89) ...J=7............x...qU^F5.........cG......*4HD83...iIA,!WJD::@658 .....P=...............-2.kN.eYrD1...^RM...HTl.VB...cP....6CZ.wWDGMAMd.R/.../<R...>1,....\F...<?I...nhd...POPaac........._N...>$.C@@..uagpYXYmVG...~K8........4..{......y^...MGFpmn.rf..}....\Q..P^r.........laNT^}SH.jY..tdO@dZUh=/vJ>3-)..fV]gu_MFLW...~.........wuxR......[..y...}fX.zo..hmbZ.....|~.t..kE9..........pK]5&p{........(cv.......~fTd|.|mf>".|Sjpz..}....{r..]m}.....r|oeF..i~....Aa.._:.pZIy..rf......c..|..CX}...vh.....`t.Ej.q..V..Yk...n.......#l.^.....)Ir.N..Z.[}.Or.x.%.4d.uc."1.+=.[h.>Q.=I.~j......4.`....IDATx..oP.Y..K...%..-..ZE4 ....dk.d.t..8#:.5...2.1....4.".6 .....P..Y....3R..!2(.....g.O.....9.{.....$oB6e...9....vH..C.f..s...%..../h.g.l=..6=...6^.d..........6D....tj
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                          Category:dropped
                                                                                          Size (bytes):41172
                                                                                          Entropy (8bit):5.505998162296305
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                          Malicious:false
                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (34102)
                                                                                          Category:downloaded
                                                                                          Size (bytes):210602
                                                                                          Entropy (8bit):5.29981192146341
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:4U3+tF7OMb1ibvJh4Aj+AhEJBjxP9UxtMaz5d1ruhpdPQ:4vzkkAj+AABZ9il5XoQ
                                                                                          MD5:AC382439A1906EC25557036A918F08A6
                                                                                          SHA1:1403A8B61F54C29FA9A56AE2310F30FFD7BA499E
                                                                                          SHA-256:C378EDB7D69ADCBBF574853F9FF51988A8873846C97898DAA06C8C23EDC36C46
                                                                                          SHA-512:0D272511BFBAA88486384EADB574A412FA6F1A18746B8EE4CAD9D9DFD1419F00BA39A47A10DC9B63A47B9885A672270A16033B923A344534520B93EA6CD6F408
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/_next/static/chunks/framework-e9e659db89d286d1.js
                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{1350:function(e,t,n){/**. * @license React. * react-dom-server-legacy.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(2784);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 316 x 161, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):10580
                                                                                          Entropy (8bit):7.960316254410392
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:E+zGR/qE98uXZssxa8m6PnukvJ0GHDpm9YB0O9X+W8x9CFV:E+zENJsaad6PuQ0GHsmaOAkFV
                                                                                          MD5:7DF92A21F953D023C2575B4985943D74
                                                                                          SHA1:63D951EFC04996C47C1E103362D9E94BD22FE857
                                                                                          SHA-256:7287DE323A90FD646C6DE30FA27D0397D0500DB704E8DEB55057601BC4F9AF20
                                                                                          SHA-512:AE63A0444F87E54A4B469066A2E95E2DD939A9E98A57FFC828B770B8BE10E3640558AE0056E258B477B55B0DF90CB682BAD32B4E344BAB98ADC0170C031266B6
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...<.........Z../....pHYs...t...t..f.x....tIME.....#....... .IDATx..}|T...3......bc4.&..#..!.G...~.X..`.....&...R}.d...).Xb..-.W.q}D.6..,.>H.M..H..R.@(. .H '....9.[.....~>..9..u....~9.....z.}.ah.{.W..7w.l;t........=....A..... ....<A..."x. ..D..A.6....0l....a.p]...EG...D...m...a00eJ"3.......d%.3..u...9.).Q.u..N1.G..%...nn0..;q.k.]=.......+..<:..W.k>0.Y..dfk+%.B...?......O_...W.9.,Y.O....r...(J...[.....l..}.........u........^........}.|...<....O7.2;.-.#.....<..8o7.L.n.-.q.r..'1.<.yYxg...'y........i.h,a.T.c..ncf\.y../.t.........e..\`.S6^.Ic...(...X..g..>.3/.!..3Y;.Z.i+.k>aA.U...6R./\...........R..]#...._<.].....>......~..tJ.g<../..@9.H....i.../..n7...8.x.=...S=pQ...c.......G.x.c..p...v....Gby.fb.h._q..o.-.7....5.d...1c]...../......n...t.-.........8.22.....3.>L./s..ZG.$..&n.m.[~..K......A..f4vtB.....GG.'\......4..r...(..c...Q&.f=7.6...........>...;.8.....[...|"....c.wM.6:!......4..x.l..E...=.......\.V...q....m...L.9.;2.`.?G
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (32072)
                                                                                          Category:dropped
                                                                                          Size (bytes):93067
                                                                                          Entropy (8bit):5.300205237436864
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:n4mCgi8DyCuXXFiJ+L0kJQsJVPEKLQRZdC/RlfDknv+p0WzH/IoSZ7qABZnu0sF4:nGsKXlI2p0WPSbDrstfaB
                                                                                          MD5:7913F6E1273A8634398C68E224C390D9
                                                                                          SHA1:0D7084BB359FD8CF0884A9B8DCB0ED0571774F26
                                                                                          SHA-256:93916F3F6D3ED1E57BE03CDF459459BF85AEBA0A2CC50638CD513A68B4417527
                                                                                          SHA-512:793FE6546A580157C83205736F0F66753C642AC167861BEA5156D03AB926E302A305571E5CEB88AA11FA3CC19754E8231FA05BBE0499E134EE4122CD1430569D
                                                                                          Malicious:false
                                                                                          Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license..*/.(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatechange",q),e.detachEvent("onload",q))};x.fn=x
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):57671
                                                                                          Entropy (8bit):5.406436595808325
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                          MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                          SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                          SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                          SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                          Malicious:false
                                                                                          URL:https://static.ads-twitter.com/uwt.js
                                                                                          Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):15344
                                                                                          Entropy (8bit):7.984625225844861
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                          Malicious:false
                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3342)
                                                                                          Category:downloaded
                                                                                          Size (bytes):12777
                                                                                          Entropy (8bit):4.94808932725138
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:8QFxqX8+ohgh2iWjqY1z3VBu2jNOuyy3WC/5ZiAbYbuolGaP2SoH:8QFxtWnQz3RvviAbYbSa+SoH
                                                                                          MD5:F8747AAFD6230D07AAF09C8C830DAB6C
                                                                                          SHA1:084AB0DDE85232A87D4268F762D92E5C36903753
                                                                                          SHA-256:C5D38291B494692D3F387DBB8FB87F6D90D4699B6B803A48A714C66EFEB6556D
                                                                                          SHA-512:CDC6CF6CB5CA73085700501B5730520AFCBE9E8798F153D326A8EFB0277284953B3E8F253FD839C240BB56E4B30E8158E90CC110C40C0D52FEEB06DB7F5D8A96
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/css/css_8ZbuXaq-OyaiHks6HjMdqDdBZN0YaZ4jYRbDIxb9rU0.css
                                                                                          Preview:#aggregator .feed-source .feed-title{margin-top:0;}#aggregator .feed-source .feed-image img{margin-bottom:0.75em;}#aggregator .feed-source .feed-icon{float:right;display:block;}#aggregator .feed-item{margin-bottom:1.5em;}#aggregator .feed-item-title{margin-bottom:0;font-size:1.3em;}#aggregator .feed-item-meta,#aggregator .feed-item-body{margin-bottom:0.5em;}#aggregator .feed-item-categories{font-size:0.9em;}#aggregator td{vertical-align:bottom;}#aggregator td.categorize-item{white-space:nowrap;}#aggregator .categorize-item .news-item .body{margin-top:0;}#aggregator .categorize-item h3{margin-bottom:1em;margin-top:0;}..container-inline-date{clear:both;}.container-inline-date .form-item{float:none;margin:0;padding:0;}.container-inline-date > .form-item{display:inline-block;margin-right:0.5em;vertical-align:top;}fieldset.date-combo .container-inline-date > .form-item{margin-bottom:10px;}.container-inline-date .form-item .form-item{float:left;}.container-inline-date .form-item,.container-i
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.934907960745464
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:f87AQxFjsYxBtZFHDgN2InHpAnWQUNtWQNWKK/oh4/QJyp5Lo46WyzALdyF/ebzQ:vQ7LxBtOA5EtWTIYNH2gy/GzrDo/
                                                                                          MD5:013178C26AB6B0B9BD101A0EF7430578
                                                                                          SHA1:6EEEB63D8C9A07BBC19FD9DFC48390B3E6E456AE
                                                                                          SHA-256:128C938861A85BB3C46E03A1CF2E88237D81FADF2C464675E928F5DDD0250739
                                                                                          SHA-512:6E72E3F470EE4B7F011C790616E11B20D10BE46B7AC4A30A65C1F3FE5DCD0A48E2E9AFFC9C5AC74E55E7B18BDD095437D21D9F1D91842A4065E2182DF6C297A8
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:4
                                                                                          Preview:}X}...y.......r>QmG]...-.E..jQm~#x...<G....!z....S...1mH3`?_U......."j-...?..C..f..:v..9~\.....{T.|..]).|L]..xUj:...:..w....|G......:....W...0...lm....;.w.E....5......@...>..$....g+pG^.u....:......._n........D[b..z.<1cnb..H..S.....+.V...4.m"]...[.w..n..S....DH...E...~>.....4.Zg.B....Y..;../m...A..F..............n....0=.B5..j..s.-....?.../...>..pG..:......}>...o.`.yF.._....c......l.%T....c...[.......c.T.'....>.<)}...{..~...w......b...>.n.5.."T.p......r.Q..=k7).F....[zKU...E.0........=...w..........3..wr.I+.....5.|.S..l......|.8..vWx.g.)u'..L.......%g......E...p@"Ra...sf..E ....W.1...:p)......w..V.'yN.!..gyN...+...;...6.,....H.$.....L../..4.._&.{~..vU.......;.7.....}.....Y.....G.=..}..Z..iJ..x..~.^....3s..!...4..Z-.q.L.*..y..?..7}.2..Mv.n).&.....]%..x.!.X.k.....]..E.....F....f.......q...`.V..../.4r.... .d[.....\.+L.K..cH..x...y.?.1V.`......."..r6..........p$.]=w.BL....DJ......"..IY.{...`\..g.b....Y;.....$.. .3..@$z..[.W7.6.U@n2.....}7,=H.. .d.|.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.945145561163228
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:TmOmySeavTzB9d+dNiw6XCS+noNSUIb5urF/y:DmKavTN9Ez16SSm8Sxg9y
                                                                                          MD5:2A85D2C3EAAE5222C66B33C5DF1EC70B
                                                                                          SHA1:57391A2F170CE19C3C209EDE2C69664BF869AEC8
                                                                                          SHA-256:98D9D2336FCA67E29317A66DEC5FD3970112C1A10FBA63A07C8515C2D86374B4
                                                                                          SHA-512:3CF3126C7170EC55AC4D7F6595AD07A8DBECEBD48B30BF30890726D65C4526A27F60CF350FDC167E04244F4B72E6AFB12A363C3F2185977D4581306E309CE607
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:2
                                                                                          Preview:./pW.&...e...}.A.....7.X.../..p..3.../..w..77........|...b......&....\.......lF.... gzWQ.-.4...~..!x...L-.....1.?.............3..z*4L.;.......~k.....7.)....&...-~..?._.....L.....D....0..."..<.V..]..27r[xx?../t.5.Ds.7..2.F..i#;u.m.5<:...Fw.....P?......{..U.6;.p..i..139...9.^H.f..+........'_...td...T..&5)..-^..g.....h..._...|mHl...]..$t..XrA.7..........c.-BXd...DJf......c..'......>...m.._........~............c.+...H...E...S......Q.....".y.x,...PF..de...u.?._..[...e..K..xHP+....@.[^.]h..K....g...;2d.. ).....px.p..q...<p..}.7..Z.x..|XW..#...u.....u...[/.A0..s.l.T.....)..R.P>........$.....6>w......G.Y....y._h..4.<.D...p./.b..V.....`........o...[#..X.U2.~..U........hvD%p~.\D.p0.w(.....b...-........C]...C.g.F.....-....p-..P.[...!Y1.....o.....l.?.#?...`...1.9.B..|{..t?.. .p.G.L.LH....d.W+.j..I......O@s]. ..V..b.{x.5;.*?. (3^...p.......q{x......~....X5...*.'.l...v......S.<.....]OI.-.......?...F...w....<.?..RHF.........{..5..T.....%<...C..H...Ue..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):335
                                                                                          Entropy (8bit):4.624475766564882
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:2LGa3ImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47JsnVtEsVsVt:2f4myCkMwykgIaoO4nsnv9yv
                                                                                          MD5:3D32A9F3A6EBD5C5BAC41AFAC6AF1775
                                                                                          SHA1:0DACD52EE7D7BEB58E538F1DD0F3DF6764B04C69
                                                                                          SHA-256:E0F9A49B3445DF93031EF8414EAB4C9266E8E6AEFC9594C8B3F49376F57EE97C
                                                                                          SHA-512:B4CE78D1DACE874D37D1A35C9C2D556A30BD104BB1BBD46CD9364D2C3251F9E072B2280B4254279EBF8DD1FA098995FDF799CF7889181457B9E3FF37701FF4DD
                                                                                          Malicious:false
                                                                                          URL:https://bat.bing.com/p/action/4001782.js
                                                                                          Preview:(function(w,d,c,k,a,b) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b});.. }.. }..})(window, document, 'us', false, false, false);..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):27636
                                                                                          Entropy (8bit):7.985633075878482
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:MF6QmdyqebGPEwynBmsHoECC1nh3a4I5oQvCk:+/lhnwFUok1nYoQKk
                                                                                          MD5:4478BD711333DC498DC519610E255B49
                                                                                          SHA1:EB2FA57DB175A29387D4D2FF28B2125CCDC703D3
                                                                                          SHA-256:C67D338AF7933E355A24041D4D26551017AD07154BB323E67B255302EA8CF0F4
                                                                                          SHA-512:60B9AED3EB6EDE912EC899827B0BF21FC556DC518D989CF64CA94D6D3426463D4E964BCA672C1F567BE62C2AC0277EE13D710DB32E6CF38E46E027507190B171
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.............":9.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:B82F94F9822F11E8BDFEE2379011410C" xmpMM:DocumentID="xmp.did:B82F94FA822F11E8BDFEE2379011410C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B82F94F7822F11E8BDFEE2379011410C" stRef:documentID="xmp.did:B82F94F8822F11E8BDFEE2379011410C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......hbIDATx..].`....^....S.,...;6..PL/..B'.$.$.... .....B..!.jS..."...N.......S...;I`@......og..7o..4..o.m..6.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (20915)
                                                                                          Category:downloaded
                                                                                          Size (bytes):21002
                                                                                          Entropy (8bit):5.5197438125912175
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:55fPqLM2GNbgmS0C3bwpesw7QMvx7CPUwULWUC:5NPlJNbg1Vl1dk
                                                                                          MD5:9AB357D51E365493DAB6CF243489069B
                                                                                          SHA1:10869D59B20D631A6B6D31BD2112AD55C3A3206C
                                                                                          SHA-256:2782883AA2E55FE305DD71C4B8A79CDECD0E3C7B62880F7ADF37AAFB33739A4A
                                                                                          SHA-512:2F2E100773D4701D253222AD9DA1EDBF05D451BEEC2194E675E604918F556033AF4E4F987075180E1634BDE3C4CB2918AC1B6D36A35A26B7400D2FEC618CCF59
                                                                                          Malicious:false
                                                                                          URL:https://vjs.zencdn.net/vttjs/0.15.3/vtt.global.min.js
                                                                                          Preview:/* videojs-vtt.js - v0.15.3 (https://github.com/videojs/vtt.js) built on 13-04-2021 */.!function(a){var b;"undefined"!=typeof window?b=window:"undefined"!=typeof self&&(b=self),b.vttjs=a()}(function(){return function(){function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){return e(b[g][1][a]||a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}return a}()({1:[function(a,b,c){function d(a,b){this.name="ParsingError",this.code=a.code,this.message=b||a.message}function e(a){function b(a,b,c,d){return 3600*(0|a)+60*(0|b)+(0|c)+(0|d)/1e3}var c=a.match(/^(\d+):(\d{1,2})(:\d{1,2})?\.(\d{3})/);return c?c[3]?b(c[1],c[2],c[3].replace(":",""),c[4]):c[1]>59?b(c[1],c[2],0,c[4]):b(0,c[1],c[2],c[4]):null}f
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4852)
                                                                                          Category:downloaded
                                                                                          Size (bytes):277861
                                                                                          Entropy (8bit):5.5457724466893294
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:C/9NxLISBPWmZL9AM0wxTA/dTZPnk4G1a8GMqCLkIT23aB037X5U+SEH6To8s:UrfBeM1cOFT23K037X5U+Sqj
                                                                                          MD5:31F14076E782615DBAFF11F2DA8BEC43
                                                                                          SHA1:62576A104A9CE979B376151A0C43A359AFD08FD8
                                                                                          SHA-256:114DC27C80D7620154559E28921A66F7F090B7A3C16B1EAD2B8182771F9416EE
                                                                                          SHA-512:0795071A2A151559DF1E0635F429DD447EC4ADE328893BB3E78E17394A4B6AF53D5D9A7707E1163ACCA0CB25A47FD4E5A61254615271B5DD23F43F3146AAD7D9
                                                                                          Malicious:false
                                                                                          URL:https://www.googletagmanager.com/gtag/destination?id=AW-949750955&l=dataLayer&cx=c
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-949750955","tag_id":17},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValu
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):95245
                                                                                          Entropy (8bit):5.313505721268758
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:wpHUAAOZ01eI11yGbqtOZ8uH/CUU6Y6/ATdT2BN9O1BWtyuutiVXLMGHh6A+ZjqS:wMOpV2ft2iVo+IKDAwQPOeH5cB/1n2X
                                                                                          MD5:97048519F4A5052076780A0FF665D6A4
                                                                                          SHA1:94C4D0099D23A1937521B74E2904D876A7CE7C2A
                                                                                          SHA-256:63754850F22F6479EA5397C1975404E85D3239D4F9D8C7CCFDE20F554CFED73A
                                                                                          SHA-512:968A72A8ABB9893548790EAB2FC3C07EED38E0D3132A8055D7766C2918E9C8293D6AB7E330EA1E6DADA65575E8DBF0F4DCD78078E9F31D4B4AA9C2C4DEFAD382
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/16.d215b579.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[16],{"+Ry9":function(e,t,n){"use strict";var a=n("mj2O"),r=n.n(a),c=n("7SM1"),i=n("nfbA"),o=n("QtlZ"),u=n("SsZN"),s=n("B8JY"),d=n("Hvhg"),l=n("SFoa"),b=n("TDUE"),f=n("da4L"),v=n("hm8b"),p=n("LVcX"),O=n("pqMu"),g=n("PjZB"),m=n("gG69"),E=n("0lfv"),j=n("3DW5"),I=n("uIJS"),C=n("LvsC"),h=n("qytN"),_=n("7jL2"),A=n("K7i0"),y=n("xwTo"),S=n("g6eD"),T=n("7BJg");function _createSuper2(e){return function(){var t,n=Object(_.a)(e);if(function isNativeReflectConstruct(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],function(){})),!0}catch(e){return!1}}()){var a=Object(_.a)(this).constructor;t=Reflect.construct(n,arguments,a)}else t=n.apply(this,arguments);return Object(h.a)(this,t)}}var x=100,k=new(function(e){Object(C.a)(AgentMessageEventBuffer,e);var t=_createSuper2(AgentMessageEventBuffer);func
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (50871), with NEL line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):95065
                                                                                          Entropy (8bit):5.282078867394296
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:QXgXaD3hMju30xBs2jpZxOf1aMuS6awPMhgpHc87igiU5AeaZzCU:H2hMjDhlVXV7gU5haZj
                                                                                          MD5:7A4D50B4AC4FAC6A99C9BDC3E29A276A
                                                                                          SHA1:C52936022C1FB6B3D119DB36BB5B7F3DD5838D51
                                                                                          SHA-256:C9DA61B8AB0EC27809651ED3529F081B69460D6E8F7793901E80A046552B6A5C
                                                                                          SHA-512:05FFF4860B38F8903AC2391608A895AE074A5044DE089842807379278D4A093A1F55F62DF7DE766ECD6EA8CBF0BF927292B2751CE4CE7022AA166A14F5BEE7A5
                                                                                          Malicious:false
                                                                                          Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=121)}([function(t,n,r){var e=r(1),i=r(7),o=r(14),u=r(11),c=r(17),a=function(t,n,r){var f,s,l,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                          Category:dropped
                                                                                          Size (bytes):43
                                                                                          Entropy (8bit):3.0314906788435274
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                          Malicious:false
                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (56359), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):56359
                                                                                          Entropy (8bit):5.908311343417257
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBbZ54PgxRmSGdXXwW7MFW+JVEEM:4UcW6v+0Bb6hXwW4nxM
                                                                                          MD5:4ADCCF70587477C74E2FCD636E4EC895
                                                                                          SHA1:AF63034901C98E2D93FAA7737F9C8F52E302D88B
                                                                                          SHA-256:0E04CD9EEC042868E190CBDABF2F8F0C7172DCC54AB87EB616ECA14258307B4D
                                                                                          SHA-512:D3F071C0A0AA7F2D3B8E584C67D4A1ADF1A9A99595CFFC204BF43B99F5B19C4B98CEC8B31E65A46C01509FC7AF8787BD7839299A683D028E388FDC4DED678CB3
                                                                                          Malicious:false
                                                                                          URL:https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/styles__ltr.css
                                                                                          Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (39317)
                                                                                          Category:downloaded
                                                                                          Size (bytes):438676
                                                                                          Entropy (8bit):5.587168497561424
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:4YJqjWKJYLX2fNxLISCPWOGZL99M0wf1A/dTZPnk4G1a8GMqULkIT23a20vkX5Uk:nq6Ss2frfCeOssuAFT23t0vkX5U+SVXU
                                                                                          MD5:599041457F1A284542FB58F49FC94674
                                                                                          SHA1:ACD5A984A1A6500CAFA3F239F47796413E301F4E
                                                                                          SHA-256:A1FB0DDA8995976E6D14413C4032139985E994F98A43434BAFF0B3D018A1D4F2
                                                                                          SHA-512:559B34062BFB50BDCF76C00AC6105642A0CFA19FD73FCA16C4490CB80555B6A444AAE5ADF5C7835808B056381CE0261AD9ACBA814B6F26C1A9C674E1444E6A56
                                                                                          Malicious:false
                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-646L
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"991",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":",C0001,","vtp_name":"OnetrustActiveGroups"},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",3],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_defaultValue":"false","vtp_ignoreCase":true,"vtp_map":["list",["map","key",",(C0004|4),","value","true"]]},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_en
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (29606)
                                                                                          Category:dropped
                                                                                          Size (bytes):29942
                                                                                          Entropy (8bit):5.508024439026688
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:3Y1EfXnRvHfEcwMuXb4vdRg5uKlLtc65XlXfPSBlQ6rRBtXRjRFU4Kdv+bacYMMV:3YmXR/RrdKdDVlPqBPRXxZU
                                                                                          MD5:A8354C6620323C6DFA5342685D85AA07
                                                                                          SHA1:636CEC30E2F1BFA01C382018C6BECA0FE642E28F
                                                                                          SHA-256:A37F01ED933312187981ABE34FD10C9D0DC4CA70CEC92EE4A0FF5CFCD8EA833C
                                                                                          SHA-512:588544268E51196AEA14B4D8977FB1B2989638AD15C6AF231AD94D610931B1F1ED9144A0B354871A16BF87B48EFBBAE55207166DB4395E6517164DB8443174BF
                                                                                          Malicious:false
                                                                                          Preview:/**. * FingerprintJS v3.1.2 - Copyright (c) FingerprintJS, Inc, 2021 (https://fingerprintjs.com). * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license.. *. * This software contains code from open-source projects:. * MurmurHash3 by Karan Lyons (https://github.com/karanlyons/murmurHash3.js). */..var FingerprintJS=function(e){"use strict";function t(e,t){e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]],t=[t[0]>>>16,65535&t[0],t[1]>>>16,65535&t[1]];var n=[0,0,0,0];return n[3]+=e[3]+t[3],n[2]+=n[3]>>>16,n[3]&=65535,n[2]+=e[2]+t[2],n[1]+=n[2]>>>16,n[2]&=65535,n[1]+=e[1]+t[1],n[0]+=n[1]>>>16,n[1]&=65535,n[0]+=e[0]+t[0],n[0]&=65535,[n[0]<<16|n[1],n[2]<<16|n[3]]}function n(e,t){e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]],t=[t[0]>>>16,65535&t[0],t[1]>>>16,65535&t[1]];var n=[0,0,0,0];return n[3]+=e[3]*t[3],n[2]+=n[3]>>>16,n[3]&=65535,n[2]+=e[2]*t[3],n[1]+=n[2]>>>16,n[2]&=65535,n[2]+=e[3]*t[2],n[1]+=n[2]>>>16,n[2]&=65535,n[1]+=e[1]*t[3],n[0]+=n[1]>>>16,n[1]&=65535,n
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                          Category:dropped
                                                                                          Size (bytes):43
                                                                                          Entropy (8bit):3.0314906788435274
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                          Malicious:false
                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7951)
                                                                                          Category:dropped
                                                                                          Size (bytes):8285
                                                                                          Entropy (8bit):5.244135284520358
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:oyCmhZ5RDGwnmL1Q2oVgdTlK92bHMhgsF3F7gj0ea:ZhPRDGwnYndA8MVF3F7AA
                                                                                          MD5:A59CAAE29D0AD8C65398377F51B21BDD
                                                                                          SHA1:158C3C7AF006C2F3FAFFF3F55A09384A23D0CF2B
                                                                                          SHA-256:AB5961246DDCDA5ACF22A32E165ED8D15758CEC5EC566F3039B1D395A68F1A05
                                                                                          SHA-512:7053F106088EB0BD6A599F5AD0C5AC04345A5CCA4995EFBB04061F20CD714539F133A641EC68DC6D8E069A6C0AF8780A4CD56B2BB3DE517B3C2B2FBFC2B5603F
                                                                                          Malicious:false
                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{16060:function(e,t,n){var a,r,l,i;/**. * @remix-run/router v1.15.1. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function s(){return(s=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(this,arguments)}function h(e){let t;void 0===e&&(e={});let{initialEntries:n=["/"],initialIndex:r,v5Compat:l=!1}=e;t=n.map((e,t)=>d(e,"string"==typeof e?null:e.state,0===t?"default":void 0));let i=f(null==r?t.length-1:r),h=a.Pop,o=null;function f(e){return Math.min(Math.max(e,0),t.length-1)}function d(e,n,a){var r,l;void 0===n&&(n=null);let h=(r=t?t[i].pathname:"/",void 0===(l=n)&&(l=null),s({pathname:"string"==typeof r?r:r.pathname,search:"",hash:"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.884849358473092
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:NogQcG0yMaY3x7yBqAMBbbM/G31y8GRRkXOnwOzfMgp8fulafaVQ96HT+Nh5GWDX:qg19yPYlZbMeFyzGcnXsSVNHT+fd++N
                                                                                          MD5:55B79C3E580FA1A890AA2B3AC248104B
                                                                                          SHA1:26D7BBD6A76A9967B6E6BCEC694D1116813A8CD0
                                                                                          SHA-256:6E3485A11CDC674A791EDC48B6F68E996E740AA7681C0B7190F9AEB29C836772
                                                                                          SHA-512:BDF9FA9A20CA68F7E6CE673DB99F1D70781E3E19266AB671CAB754EC6F93A4DEC3B69FFB03C0BAE57314B7568377673070A29C03771DAD80EADCF26F89274B94
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:0
                                                                                          Preview:... ftypisom....isomiso2avc1mp41....free....mdat...Lavc60.31.102.B ...8...T....P.E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=0 ref=1 deblock=0:0:0 analyse=0:0 me=dia subme=0 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=0 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=0 threads=6 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=0 keyint=250 keyint_min=25 scenecut=0 intra_refresh=0 rc=crf mbtree=0 crf=32.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=0....CJe..:......I.999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999:.u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 788 x 591, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):8739
                                                                                          Entropy (8bit):7.925138481694344
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:cqbEkA4NlWkOiICMfzJPcgdvY7lKl8Ws3+gli0teVQSejn7k2cMS:nbJRNlWkObP7NfclG8Wo3XtgHpAS
                                                                                          MD5:E259D49AD1B22D7F61343B11E3D63454
                                                                                          SHA1:43CF47F1223CF0C69BB3C03974EC569BA7A812D9
                                                                                          SHA-256:051DF612B9831A8AED7A441B878157B717C0AB1B374F3F0E89AF8BE2C6CC381C
                                                                                          SHA-512:51B061A1242688F4283C951B87C63389DF9220AC3377573952BCC1661C42B59B88A6925A20465546FCA0B16D5987E9DB7955E1DCBF1F2DB44DC660E15CC802D8
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......O......cb#....PLTEL......W2...E......y..+...... C...R?W..&...e.......l1....c...LL.Aey.....!..`.9....@\'.T...a..L,...H.... ....`...|I.]'.c ....\..tF..6.b .0...y.LI`I.....`!..,....y@....t.....dL...20@.................e`.........@.....B&...\...7 .m..7..R/d$.....U....XTpp&..vm.G).6..1.t=.Q..0..0...U...+..!.p=..rl.".z.^?....p..P......0...h7.Q....kX..n....&.h6.....FXP..@;T>.....<r..0&%0..4...<#P..h7...P.. ..0..Z-.D..y..!..v....y'6.r;L.. .IDATx...;N.1.......tPp.t..J.."......v'A.Y.v.......C.g....*{.......&.....>..M..>..Aq....A.rP8*.qP(@..6{.W..7...i.9...X.S.m...lUY*.XUYf..T.iv..X.>.....s./.nOZ...=.?Q.=.?..{.A...;.'&t....[.........R..T0#..TPyJ!.`N.B...^s.w.^g.<.,`...ic..x...}..9...eZ.........v.W..Hl.DEVM.o*...Pxad$.9m....3...s.z.......U.EK.A!(............V?Q..AA!(.....HN..`JP...Aas.....}bJPX..%..yOAC/9..Q...2Y..c...?....F..6....!Yl.(4.....C......BE..T.....'.'&..^`p.?T.9.i......<....`..y..0..H.D.l..!.6hm....Y2K..H.n elR)....{.x.~
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (509), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):509
                                                                                          Entropy (8bit):5.027366178032786
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:fbjrmrcWIqWAfzSxAU7bXyW+ZH/dA3CZxDWs05d02ayWA4HAsz026:fbjSrcPqHWxAU7bXyvZK3YFWU2ayH7ft
                                                                                          MD5:07526B51026E33C9BF8AF0ED7453A7F4
                                                                                          SHA1:6DA245A154497CDF0CECE38E7A8E47368448E20A
                                                                                          SHA-256:F7106FBDFABAF49BE5EE54A0AA3C438FCCBA736E80705E7A9D24B9C5E3490DF7
                                                                                          SHA-512:050B6F2748849A3DF4A43B5D8D6461C66A9814A18ACDE292338AA9E7E96BEFA50ADFC2FDB19BF7C257AF29F1910163C753E895107C3A2B181A31B6CE31162387
                                                                                          Malicious:false
                                                                                          URL:https://chat.docusign.net/_next/static/chunks/pages/_app-ef9da0a6572b3989.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{1597:function(__unused_webpack_module,__unused_webpack_exports,__webpack_require__){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return __webpack_require__(4297)}])}},function(__webpack_require__){var __webpack_exec__=function(moduleId){return __webpack_require__(__webpack_require__.s=moduleId)};__webpack_require__.O(0,[774,179],function(){return __webpack_exec__(1597),__webpack_exec__(880)}),_N_E=__webpack_require__.O()}]);
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 656 x 492, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):120484
                                                                                          Entropy (8bit):7.977708945286498
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:Ibluyzp1ijkW2XkVzA5WK9Ag2k13fZvWVPSWWelaix2NReP:IxuOpkIKVzA5WK9A/oxteo+3
                                                                                          MD5:A1D906DD351C2B8322A3C977E5323C21
                                                                                          SHA1:7E41AC2667D58CC71187E0886CE552486A7644C8
                                                                                          SHA-256:E16D4BF23D6F06EF372EF44E7281A89532141026AA884CB0CA67261E061355BA
                                                                                          SHA-512:38BCE56A32141B0849D952FE5C6B5538760A009235015AB53280B167BF6D79F5A959421311902991ACF905E442C67F8BCF0821C92AFC5C6681D1FA6DD3CE32AE
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.............RcmE....PLTE................................................3l..................;t......C{..d........E.................N..!..y7.........% ...?L...............&[.......Y..))....`D...T:...sD(.......x..s.......?..J1....A$.I......j9".\&.....z....oR..@...jOq/..6..~e......O.....w...........,..........x..............g.6$.....cD...x]2............n..d..b...V.-7A;CL..ql4....uSZ.....{B....,.......h...X5...."....K+842..".....Aj.BTZ.O..~j...h..M...K..Vr..\....;.t.#...g.....t.E0!....6../..........wR3U..~_D.f(.LT@1...GbkTZ.|nY.{e.....cTr{.....y.yt.5m{h.%(..t.HG.|@.GeQDC.&.....S.@..y....bX...^jb..Ws.e.Z.y.w0.|c..y.r.eG.~...Y...JD....b....K6\nJ.......t...R.....fd...Pc3.1#=X q........P..m....Hg.}....e.....E.........b......p....._IDATx..?l.i......kv......$YE.H...c..?....(. .s..)@n...).I.EF).Er.EB2 ..Ia.....kV.X..*Dw.V.8.*..}.w.kc8x..3..;.....~...y.>.f...o..._.....S...I;.x}l,7...r{{mu.l.T,....qa.....E..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1402
                                                                                          Entropy (8bit):4.873527367551474
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:3VD8cCFNdoEpOy9cMhr5/2ZE0juuIRuX9HtrZbVguA661Vyb0yp5TXVyi0N:3VD4oEpO7MlFxQNHhC8lw
                                                                                          MD5:6D88888A96BBC3C6ECED551E09C1B584
                                                                                          SHA1:4ADA72756EA21F75DC4B5D024B0CD34690C06148
                                                                                          SHA-256:753891A176AF91FE6434507DD9CE70D2E357DF136A12673E209D8A23C9285A44
                                                                                          SHA-512:F1110F1C67730F3BB5AFAC399CE5A4822FCFFFF4D9ACBA2A1DCB1D8F02E5C67E788B90F15A42F3C5C234A25EF7204A09FD7B29E1E1FE9431589DAAF9560BF974
                                                                                          Malicious:false
                                                                                          Preview:/**.. * WWW-14063.. * .. * Implement persistent Greenhouse referral parameter.. */....const substring = window.location.search.substring(1);....// Referral parameter from Greenhouse...const ghParam = 'gh_src';....// Execute only if Greenhouse referral parameter is present...if (substring.includes(ghParam)) {.. const addReferral = function(link) {.. if (link.href.includes('/careers')) {.. const delimiter = link.href.includes('?') ? '&' : '?'; .. jQuery(link).attr('href', link.href+delimiter+ghParam+'='+ghParamValue);.. }.. };.... const getParamValue = function(){.. const params = substring.split('&');.. let pair = null;.. let value = null;.... jQuery(params).each(function(i, param){.. pair = param.split('=');.. if (pair[0] === ghParam) {.. value = pair[1];.. } .. });.. return value;.. };.... // Other careers related links - breadcrumb and footer... const pageLinks = ['.breadcrumb span a', '.careers-footer'];.. .. const ghPa
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 656 x 492, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):146865
                                                                                          Entropy (8bit):7.984328907199668
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:sagDQ69cVJklltpRLes8Kzdcbyuz3wP8i0El1D7vTZeNn0GxAPDQf064lT:o9cVClP7es8KzdIyshilp20JLQf06e
                                                                                          MD5:F779F8DE4A8BB30625908B57933BB22C
                                                                                          SHA1:1852708AEB59A20B389047B6659380693EF80884
                                                                                          SHA-256:96FE7911FA7029BBAB6135710BA16AD72413DAC920DA5C2BB4A4E7A8944031C4
                                                                                          SHA-512:AA4A3D1646BCBF14F577F91FB579FB30E315A07FD0E45A8707DF987C38B2A87948C11021F308E45C20ED070DBB101541BF071D9A7DC8D44633D4AC47779D3102
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/Dc0SziTJ1rmxyMSHdHWNP/c0da4fc6ab91424027973b8f9a557a81/woman-presenting.png
                                                                                          Preview:.PNG........IHDR.............RcmE....PLTEog\kdZri_haW......d\R`ZPe^U...^WMPC8F;1TLCK?460(TH=vk`[TKB7-XPG......odZ...dYNOIA=2(i^SlaWMF=yod......HC<..z0+%% .ZMB.......u^RGD?8:5......smccUI........................xm?;4*&!...xhX..rcR.|o[H7...i[L.......!N.sg..4......nV?UD4.)h.$[..~lZ.....(.........3......u......A.?...o_M.......8.bP>..........."[..G..~v..............T...NLH....TQL.M....xeRwsl.z...p^eM7..q.&W...$?.wd...4)N.../*`..z....sT.}t..g5".../e.QAd.qQ*M.V='C5R/4w.gH...d@).|`WWS.q}.keK4".A..p.x.G7E%.\Mo.h.W<......A6g.}[jhd....WB...}f.dG...J@~.IEk_z.bH.|..~`........~..[T.nz..Z............o`.....\j...uw.[)*yH1.]e......|q.#38bP...x0)..tpm0..I..i....i......Oc+.j...O.....K...PS..`..N^.*+.w+.b2..f.Np8R..fUpu.=5.{.-N..JMa.|Imph.Da_.es?.% s..B...OZ..@i.4.o...YMJ($..:lIDATx...n3E..w....`.M`..Q.. ...(.R.E.A.>.'...D.K@...(.'...(.P..:...k.9.}...p<.;;3....93..?..3..o..........;..z...~x}}{..=<<<>.[w.....n?.`.l?.'.....O.......~.v..>Lv.t6......
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (32180)
                                                                                          Category:downloaded
                                                                                          Size (bytes):84320
                                                                                          Entropy (8bit):5.370493917084567
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:z4UdWJiz6UAIJ8pa98Hrb
                                                                                          MD5:32015DD42E9582A80A84736F5D9A44D7
                                                                                          SHA1:41B4BFBAA96BE6D1440DB6E78004ADE1C134E276
                                                                                          SHA-256:8AF93BD675E1CFD9ECC850E862819FDAC6E3AD1F5D761F970E409C7D9C63BDC3
                                                                                          SHA-512:EDA31B5C7D371D4B3ACCED51FA92F27A417515317CF437AAE09A47C3ACC8A36BDBB5A5E70F0FBFD82D3725EDF45850DDE8CA52C20F9A2D6E038B8EAACEEE3CF1
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/c/resource/cspcommunity/resources/scripts/jquery.min.js
                                                                                          Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (36568)
                                                                                          Category:dropped
                                                                                          Size (bytes):114607
                                                                                          Entropy (8bit):5.382787737642044
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:YYU/z/T3govJHR4n9bd26XOf7w0LHrq7d8we9LTd/1ulf:gdM9B2N/LLod8we9Hd+
                                                                                          MD5:48D68A6DA98F73617B6B90E568852635
                                                                                          SHA1:64199E29DAF32B6373E2DA9AC7161B26454EC02E
                                                                                          SHA-256:A9DF2F5A7DD4516B42E206C4D298CD9F1A067AA9AAEF4B61603CDB5AACC20CCD
                                                                                          SHA-512:9EE495492D0C6D9926FB7079CA3EA30DA050D49FB913C3A71E18FB036ADA64970C2BD8B58022A1DC944B53B0BF51BB36078ACEAE4A3DAC3FF467A9EAD798FF83
                                                                                          Malicious:false
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{21473:function(t,e,r){"use strict";r.d(e,{v:function(){return f}});var n=r(58238),o=r(46093),i=r(28936),s=r(35380),u=r.n(s),c=r(28972),a=r(1172),f={PROD:"https://telemetry.docusign.net",DEMO:"https://telemetry-d.docusign.net",STAGE:"https://telemetry-s.docusign.net",TEST:"https://telemetry.dev.docusign.net"},l={appDescription:{},simulateAnalytics:!1,suppressDeprecations:!1},p="DocuSignComponentsConfig",v=new(function(){function t(){if((0,n.Z)(this,t),(0,i.Z)(this,"state",void 0),(0,a.Z)())try{self[p]?this.state=self[p]:(this.state=l,self[p]=this.state)}catch(t){console.log("warning...problem getting/setting from self: docusign componentConfig may not be global if more than one config instance"),this.state=l}else this.state=l}return(0,o.Z)(t,[{key:"setAppDescription",value:function(t){this.state.appDescription=t}},{key:"getAppDescription",value:function(){return(0,c.N)(this.state.appDescription)||{}}},{key:"setLoggingUrl",va
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (8798), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):8798
                                                                                          Entropy (8bit):5.089726318453755
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:lYRFIAAwwGRfQBMRV04Ip7LZzr9ZVkiiQK:mRFIZwwGRfPRitp7Fzr9ZVkrj
                                                                                          MD5:C5EFCDC9E465604F32CF24AF10FD6C13
                                                                                          SHA1:20FB642D2BFA7B5593CCF14AA11FFF2CCC3E8DF8
                                                                                          SHA-256:862BAE5C822D87DB86D0B893F474177CA1D9A51309354F12CC0AB85CD9BD9CF7
                                                                                          SHA-512:5D09DAC4F395C8682D3DEC65573CFF441BBF0C22CFC5ABF524DCC54693D0AFDFFDCF00B13010F6995DA81EC4AEC59FE315B5E131523EC2833B86C1A1704D7589
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/0.0b2ebd4a.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{LaGA:function(e,t,n){"use strict";(function(e){var n=function(){if("undefined"!==typeof Map)return Map;function getIndex(e,t){var n=-1;return e.some(function(e,r){return e[0]===t&&(n=r,!0)}),n}return function(){function class_1(){this.__entries__=[]}return Object.defineProperty(class_1.prototype,"size",{get:function get(){return this.__entries__.length},enumerable:!0,configurable:!0}),class_1.prototype.get=function(e){var t=getIndex(this.__entries__,e),n=this.__entries__[t];return n&&n[1]},class_1.prototype.set=function(e,t){var n=getIndex(this.__entries__,e);~n?this.__entries__[n][1]=t:this.__entries__.push([e,t])},class_1.prototype.delete=function(e){var t=this.__entries__,n=getIndex(t,e);~n&&t.splice(n,1)},class_1.prototype.has=function(e){return!!~getIndex(this.__entries__,e)},class_1.prototype.clear=function(){this.__entries__.splice(0)},class_1.prototype.forEach=function(e,t){void 0===t&&(t=null);for(var n=0,r=this.__entrie
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (6145), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):6145
                                                                                          Entropy (8bit):5.4151225877817915
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Dp6cF7ZZ7IRn+DVk3+kk21uulfaN9kV41w6C+:96k7fIRn+DVk3vk2oulfabkg2+
                                                                                          MD5:6D74156C5B845474542B02E11A246297
                                                                                          SHA1:B50FAE1CDE99F95D3F67ED1DC52C07C03302684C
                                                                                          SHA-256:CB33A5B504120FFB0A2B976F60F1A21EE07078D1D35097EA768515AECC2DC7FE
                                                                                          SHA-512:F2621CD9A37E0D515FCD31F325B49BBF653E88F993EAB5F0A7621F7820B86EF64F10EA413E2E6918DEAD6121F987EDDD67BCBB161DB029D880434297309D4B07
                                                                                          Malicious:false
                                                                                          Preview:!function(e){function webpackJsonpCallback(c){for(var r,d,t=c[0],n=c[1],_=c[2],u=0,i=[];u<t.length;u++)d=t[u],a[d]&&i.push(a[d][0]),a[d]=0;for(r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r]);for(o&&o(c);i.length;)i.shift()();return f.push.apply(f,_||[]),checkDeferredModules()}function checkDeferredModules(){for(var e,c=0;c<f.length;c++){for(var r=f[c],d=!0,t=1;t<r.length;t++){var n=r[t];0!==a[n]&&(d=!1)}d&&(f.splice(c--,1),e=__webpack_require__(__webpack_require__.s=r[0]))}return e}var c={},r={6:0},a={6:0},f=[];function __webpack_require__(r){if(c[r])return c[r].exports;var a=c[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,__webpack_require__),a.l=!0,a.exports}__webpack_require__.e=function requireEnsure(e){var c=[];r[e]?c.push(r[e]):0!==r[e]&&{1:1,3:1,4:1,8:1,16:1,23:1,25:1,27:1,28:1,30:1,31:1,33:1,35:1,36:1,38:1,39:1,44:1,45:1,46:1,47:1,48:1}[e]&&c.push(r[e]=new Promise(function(c,a){for(var f="assets/css/"+({}[e]||e)+"."+{0:"31d6cfe0",1:"fdc718c4",2:"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 846 x 1129, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):18773
                                                                                          Entropy (8bit):7.838290521331969
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:zDr3/3ISAngXgCArJI+OxKhTOr5TJZbCZzzAvAmZQVO+OL7NEYgLoOz:znTsgYIXK85TJZbqzAvvYOLbPOz
                                                                                          MD5:78CE560DF531F15861499902C9131760
                                                                                          SHA1:5BA713B0A9643553295632B91A551D6A8BA68010
                                                                                          SHA-256:CE43EAD5069417F10415636F5428E15898B4A2B0AACE9E23249BCFCBE8A60DB0
                                                                                          SHA-512:85348AFDC61EF9F1AF423620E075C8F1A7FF62DA58143B425CC51239D827F9E203FFCDF6F0E9E7AECDC3BE214FB43648D42E135F25A89E563FC755E278B67909
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/4kazA4ZFkoYfkaZ3zyJ6lG/3535e6588a0f8444a5c05623a3406c84/ui-docusign-maetro.png
                                                                                          Preview:.PNG........IHDR...N...i......p......PLTEL.....L..........2....RS....QT,.W.)..\........RR7...........y@......{p.aS....F7l.`............9(b...(./.8....9..4..PVw........7....].......~..Crb ..:..OX`......f...@x.6..$.....Do.*..Auc...>}....Jc.'..".h..z.....#..<..3..0..Ght...Fk.N[...|..&.Z...=.r..!..1....na....o..l`.....Em.Hfm.....-..ST.2..?z.,.0 Lj..G7l./...........KaTEw...J:_..)........L^.iV...N@e.gT........{.......M]...JIR.......L`^Pq...".?................W..{p..|............L......TFw...........]]?0XhZx......>J .p....C5Z B..B......~.5.S..........<;D.......@q@@....~p...dckWV].P9........N...P....n0....{.g"0.0=.[fB.>Jrqw.{................i.HNLW0k..B...ssk+6.....................pp.....*B6.6......X.o..,....WNFELH.......!.e.8H../..FDL.y ~M..;..7.r.4F.6......tRNS..M.Us..F.IDATx...1..0..06..1..#.y....|..N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1294582
                                                                                          Entropy (8bit):5.336674241474822
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:ZXdVIFa8DBKbTErrdgdo2s6u6+2rsQV0nLSgIl30Qb55B/HHDpCmCs:ZXdVIFa8DBKbTErrdgdo2s6u6+2rsQVP
                                                                                          MD5:90FEFC103C3C4525B7250C237A46CEBF
                                                                                          SHA1:6B7A7607CD7BB68F4521F6E825373A5D4600BC66
                                                                                          SHA-256:9EF91B8009B5D87B07B587058DEE6C9DF581B24A5D9C33A744A9E956327BF5C3
                                                                                          SHA-512:5EE1A0FC208355A40C709F7FAB96927FD9B89BDF9A6718719CE170B184A98CF34082B0272595FAABBB89467C81205E296C13B0EFC39D4239080B1191B557D891
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/aura?message=%7B%22actions%22%3A%5B%7B%22descriptor%22%3A%22serviceComponent%3A%2F%2Fui.comm.runtime.components.aura.components.siteforce.controller.PubliclyCacheableComponentLoaderController%2FACTION%24getPageComponent%22%2C%22callingDescriptor%22%3A%22UNKNOWN%22%2C%22params%22%3A%7B%22attributes%22%3A%7B%22viewId%22%3A%2289b98464-1107-480e-bf9e-d9b12475e8ac%22%2C%22routeType%22%3A%22custom-guides%22%2C%22themeLayoutType%22%3A%22Inner%22%2C%22params%22%3A%7B%22bundleId%22%3A%22%22%2C%22topicId%22%3A%22%22%2C%22_LANG%22%3A%22%22%2C%22language%22%3A%22%22%2C%22rsc_301%22%3A%22%22%2C%22viewid%22%3A%22eef551db-79c0-4ff0-90e7-7c6976d53c28%22%2C%22view_uddid%22%3A%22%22%2C%22entity_name%22%3A%22%22%2C%22audience_name%22%3A%22%22%2C%22picasso_id%22%3A%22%22%2C%22routeId%22%3A%22%22%7D%2C%22hasAttrVaringCmps%22%3Afalse%2C%22pageLoadType%22%3A%22STANDARD_PAGE_CONTENT%22%2C%22includeLayout%22%3Atrue%7D%2C%22publishedChangelistNum%22%3A203%2C%22brandingSetId%22%3A%2252bff5e6-866e-4e63-8c44-d79144c0db18%22%7D%7D%5D%7D&aura.context=%7B%22mode%22%3A%22PROD%22%2C%22fwuid%22%3A%22eGx3MHlRT1lEMUpQaWVxbGRUM1h0Z2hZX25NdHFVdGpDN3BnWlROY1ZGT3cyNTAuOC4zLTYuNC41%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22I5_Bp0uNNWn7hBK8QGGAIQ%22%7D%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDA4Njhlbl9VUw%22%2C%22uad%22%3Afalse%7D&aura.isAction=true
                                                                                          Preview:{"actions":[{"state":"SUCCESS","returnValue":{"componentDef":{"descriptor":"layout://siteforce-generatedpage-eef551db-79c0-4ff0-90e7-7c6976d53c28.c203"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"89b98464-1107-480e-bf9e-d9b12475e8ac","themeLayoutType":"Inner","params":{"bundleId":"","topicId":"","_LANG":"","language":"","rsc_301":"","viewid":"eef551db-79c0-4ff0-90e7-7c6976d53c28","view_uddid":"","entity_name":"","audience_name":"","picasso_id":"","routeId":""},"includeLayout":true}},"version":"61.0"},"error":[],"components":[{"componentDef":{"descriptor":"layout://siteforce-generatedpage-eef551db-79c0-4ff0-90e7-7c6976d53c28.c203"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"89b98464-1107-480e-bf9e-d9b12475e8ac","themeLayoutType":"Inner","params":{"bundleId":"","topicId":"","_LANG":"","language":"",
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.5 (Macintosh), datetime=2022:06:10 17:19:49], baseline, precision 8, 1920x1080, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):769086
                                                                                          Entropy (8bit):7.984206577238808
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:/MHDXK5MR6wpTCwNH/daPC49v62o6V7sL2JDo05hC/G4H1iI1ICl2eD4hpEJJZxC:/r5e6wpTCEHI64wwbs6A/Go1iJyYF1JP
                                                                                          MD5:F9BCEA35534668AD4C2481450885A436
                                                                                          SHA1:2D38AC2CF35CD5E86CDAC1E5A841A5D57414C8B5
                                                                                          SHA-256:2269DA49D56799E8ACA4C67BF1441A0286A882F36A482E94CEE0E987CF59633C
                                                                                          SHA-512:73AEC9CAFBDB79B05F68C6BBB6DE92EE2503413310546AC2DF66FD823F762656957BC399A800D0ED56FA8497AF1C0A105978E941AB3D237E8A529A630B9A2D6F
                                                                                          Malicious:false
                                                                                          URL:https://cf-images.us-east-1.prod.boltdns.net/v1/static/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/9929ae83-4a23-4a21-a716-63a62cf6f8b1/1920x1080/match/image.jpg
                                                                                          Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM.%..................B~....Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................H.......H....Adobe Photoshop 22.5 (Macintosh)..2022:06:10 17:19:49....................................8.........dICC_PROFILE......Tlcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......>cprt...H...Lwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...0...$mluc............enUS...".....s.R.G.B. .I.E.C.6.1.9.6.6.-.2...1..mluc............enUS...0.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.yXYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T{..L.......&f...\....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xm
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 1179 x 398, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):31487
                                                                                          Entropy (8bit):7.9095383858230255
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:Bq+JYU6SEuTRVG7c2S3GsK9hn6C7V5wrSlXCFJc:nJYDSVG7c2q5K9V5CiCQ
                                                                                          MD5:AAA9FE4ED4D3CE163888B12D05990FD8
                                                                                          SHA1:732DD4D622A0A29021C644E8D1EABFCFB71987CA
                                                                                          SHA-256:AEC1D926FCF231BEAA586554BD0EAF1DFBD0FE67064E4786C9F339D248FCE06A
                                                                                          SHA-512:D4E5B6F619BF18ADE24EA311A77CCBB0971B4EB45C1ECD16D124F1B2DE79E8B8FC6226DFA0738B9AA9ACB13AE5BE10869932842102B81C8271EF3AF854725AFF
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.............0.......pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..z.IDATx..KV.I........W@...V@.7.....(kt{..gJ..`..Z.m.+(XA%+....aJ.).J ....;'.*...?..~nn../_.....>.......?.Zxx..qj.Vm..m......w.u.?..?........>..qyVZ..@.y._.Z.w}y>b....P...<q\.......o.....}].E.&.Fv|2....?.V.v.=...&:6...j\....Gm... 6........L.|8...:K.....6..G&... W....s..5.Y,......PLy&.x...,.W....]..r.\x.x.RTQqil.#+......4......_dlk....{#6........W.P*b.:%.^'.U....R>..R,.<."...'.o.Z..........GOe#.9bS...Q.b...*+.KDpjc.zR{>..<N.<..9- .....&.....)..l.+BH.+..h...,.a..,..M(GE....D8..'.fD;e.o..)b.W..M*2.8q.x..8Z......Xs.xYfc.].M.......l9A..w...|.M...8....I_h2..|.<Y^.....c}.Q.9.......,.....4.1..._..&.. .|....y..&}.).>/m@....M.....$.,.&.....D......L..U.......(N.y..E..?eU9...Y..'.O..8;.i.5....w...]].8.,.T.{....%...}{.......`.I._f..PQ"?..u.)...q9.Z...4.YU.J..T....}...t....A.jw&...<E.1oS..#..[. 6.......L.%_..9g..KI....T.}/.lB':./.....w.~.;..%.&.<.% .S.a.pRHy.S.2..=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (60154)
                                                                                          Category:downloaded
                                                                                          Size (bytes):379349
                                                                                          Entropy (8bit):5.355301291977107
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:sYq37txYr3lTV4x1PkP5HJQAgNaONinGhvWAksL677J:sYYn4X4kP5rgNvvjK
                                                                                          MD5:4F7F4A89A41933AA9B53523777661645
                                                                                          SHA1:34382BD67FE41E31D1899A824FDA6371B2677240
                                                                                          SHA-256:552CB4AD6A90DB24A297005BA8B5318F9E08469DC7AFACFA0584EF7BEBFF0C38
                                                                                          SHA-512:480DA6E4CB75FC53930460834A41E0C9EEAC13EEB9FA242CB63648C6A40A16EE6B83A24C35C250D280FBD0299CE2ABA366F3DBFC69BE5C21EA38239FD7D153FE
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/ip
                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><script type="text/javascript" src="/optimizely-edge/20917322951" referrerPolicy="no-referrer-when-downgrade"></script><script> Google Tag Manager -->.(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-NXX2M47');. End Google Tag Manager --></script><script type="application/ld+json">{"@context" : "https://schema.org", "@type" : "WebSite", "name" : "Docusign", "url" : "https://www.docusign.com" }</script><title>Intellectual Property | DocuSign</title><meta name="google-site-verification" content="io0A5nFy9g127SL6JozTz0jBKahXJ32iW2WMjRKowWg"/><meta name="title" property="og:title" content="Intel
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):651
                                                                                          Entropy (8bit):6.835869618665138
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:FC9YM8fwy0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHdcfE:49YMWbo0XxDuLHeOWXG4OZ7DAJuLHen8
                                                                                          MD5:05BBD7891512CB83C96621394217568B
                                                                                          SHA1:DD32AF3878DBB94C39C8D4AEBD05614AC2A650AA
                                                                                          SHA-256:7343BCD0C3B5645748878E5AEDA2643D8F18E194DB202487D621C536CECA4D63
                                                                                          SHA-512:E9DCDB1152E4CC181AF02C7DE4BC570A15581436B05384C599835F8277A6F54B84B7968BDA96F52ADFC4CBFECBB16B380818C06C4385B1FA1B9BBBA21FDFA2A9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?..D.a..7V;Iz...u...{!
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 504 x 288, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):5445
                                                                                          Entropy (8bit):7.782980127254195
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:Ops8fOdUFHEtorFmwOvdOV6CU+Z/2qUhKNzar7bBOjuqYrbrobq:Ops90ktbF4V6l+nUizafbBSuqYrbl
                                                                                          MD5:7D7BC52050022EDD2BB526AD96EB0B57
                                                                                          SHA1:9502BCA7C4ED26EBB9D351CCC112FB3B3EB900D1
                                                                                          SHA-256:6D090E1AB8442304C6B4E38637E02DDB542262A7B4BF4FF6A943817F486E7629
                                                                                          SHA-512:438D883BA5CF49C2D75D1B7295CB21E39D8F77EC096DC0DC5DA22E263DC4FCC33DDCB4138297732DB2560B80BBE47D9BC3D86AF4F9915427F46EEB8B6BA55BCE
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/6GtMTiQQqYVvqthINq4qkt/a7dc6c2ba9f131105c5df779059fe1c8/salesforce-logo.png
                                                                                          Preview:.PNG........IHDR....... .....XEa=....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...Ml].....:".uV.:.R).D4#.a..e.....QS.PJ...-#....(Se1-.]....F8.#f6.I.i.b......v!..;j..=..sr}.......O......^#..}..}..t...[o..W.......|......@....'o......[n..o.;..p.............R..d16p...\..dr.......<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B.........-..!SS...\~...|....>9.Aqu.Z1;3{..v..U..{G.{.m../V....W.....^..+.u.(C..K.....fE........#G.-.6...u./G.gN.V.n..=..F....)........k.......+.......)..b9..S..K..........X>......UK.C....;..V......gq...b.E..h~.S.qS2>.n..bia.bV!.............`...?]R,..........{$........@.y...9...*.{E..y..F...?../.........'..w.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):2907
                                                                                          Entropy (8bit):4.203770954447169
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Byc1EgkZRfttaW6IgxAZfLlMNdCBdgXH7t1M:Bd1EgkXDaWPkAZfLKdC7gLPM
                                                                                          MD5:1E1E86ADE9EE39900EE0FD0C3C548A12
                                                                                          SHA1:0A5A9326AA303FE82D53BE8E7E7B1B52CEBA58BA
                                                                                          SHA-256:77190ED1C0C7D9B1ABB62A06EB37A9922C11378DFB9837599E7DB42743FFA137
                                                                                          SHA-512:AC62B7672D7FDA382A2A444A99115B3AE18C3FF796F9CEC1902468E8C41698F37042BE4719BDBF85BD962D8746D5908E1F11EDDDCB1E52D35D899B5F55265281
                                                                                          Malicious:false
                                                                                          Preview:// Code Snippet from Qualtrics. See the Deployment tab on the Website & App Insights project..// Documentation: https://www.qualtrics.com/support/website-app-feedback/getting-started-with-website-app-feedback/website-app-feedback-technical-documentation/.// Since this code is from a 3rd party, we are ignoring linting rules to preserve integrity of the code:./* eslint-disable eqeqeq */./* eslint-disable default-case */./* eslint-disable no-unused-expressions */./* eslint-disable vars-on-top */./* eslint-disable no-sequences */./* eslint-disable no-redeclare */./* eslint-disable no-shadow */..(function () {. function g (e, h, f, g) {. this.get = function (a) {. for (var a = a + "=", c = document.cookie.split(";"), b = 0, e = c.length; b < e; b++) {. for (var d = c[b]; " " == d.charAt(0); ) d = d.substring(1, d.length);. if (0 == d.indexOf(a)) return d.substring(a.length, d.length);. }. return null;. };..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):121000
                                                                                          Entropy (8bit):7.9034262613361435
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:po2ZGTbEdBVhTdZF8CJtVPngXV8wivjCO7dXaeP7shzKN:pJZGT8zdZF8OgX+wqmKLIVKN
                                                                                          MD5:3C62E6A6FE57A891F75CBC1ABC2994EF
                                                                                          SHA1:1B92CD824D62D037FC27FAE982D9286D22E0C9BA
                                                                                          SHA-256:666C5EC0C76D900AB1EFBA1D01EB681A90ABE3E6DFF55950E3E3A6BBCAA3D4B7
                                                                                          SHA-512:2F6BA9C3C407AEABB284EF022443ED3D2F53AA000DE8A5061F58F59CDA0D1084C6EA46C00F3AC92E7B22E40D6AD9610EB9A254FB3EBD835865C55698E613A1D7
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................i............................!Q..1Aa"q..2Rt.........#$67TVWbru....34Bdsv....589Se.%'CDGc...EU..&F.......................................M.........................!1.AQq..."235ar......#R...%4BSTb...s...6C.$.D.7...............?..E.3=h@....@...U.T.,....F.UF..w.F...u.X!... .9,..,....F.R0.. .J..Uf.*F.m..,....6.*F...,.#...Q...Dp .K6...6.*F...f....T.*4W..6..A.Y.A.6.R0.. ..4....@.... ..Y.F.b..#+6.U.@.2..*.h.FVm.%H.Dp*G%.D.B.EB.Q.H....Thq .K6..}.t...9.........\..|J.....vk.R....d.....7v.B.~..m7M.J.O.../.ND(.<Nm...C.@..ZW.Z..m(.w.p...[......|..G.4..$.q*..K...9..$......VH..S.i..$..+`./S.pP.[..........~-..o#..o..gui.Q..... .... .... .... .... .... .... .. ..(.)..@....@....@....2..!Q.T.*4.Y....{.%.A.Y.T..@..Y...@.9*4..4....D.#+6.D,..x..EH#*...6.#*.....Th4A.Y.AR0.h.B...4..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (332), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):332
                                                                                          Entropy (8bit):5.425446919969178
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:ZdYeLGmOYHKkCwv3WqmdGZVuN5m7PBJ+YRo5d6EpXjd6I:ZaiGmFMZqqx6zB0SqFXjV
                                                                                          MD5:C7D19BEFADD73EDD1103A9275CBE76B4
                                                                                          SHA1:72C1DFD4FD861C764156E37F1D4110EC16ACCD4B
                                                                                          SHA-256:0D662B8FA606D1A059EAAEFF198583DA81962AF6F906DFF6684D4776415E279F
                                                                                          SHA-512:120DBA75DB481B0FF18D66C83D725E69D4FBCEDCF1DFB9F765A9F7BD8A7FF12F69FC60E3BA859D414BA3F8B32C3B2B64E82E6D2C45180D956CB72D38910484CA
                                                                                          Malicious:false
                                                                                          URL:https://chat.docusign.net/_next/static/_DJNhZQB_kz5Pau6J9Bq3/_buildManifest.js
                                                                                          Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-c829feec71ce8a09.js"],"/drift":["static/chunks/610-2bd6294a230ecff5.js","static/chunks/pages/drift-b2d9a1e4e339d7ad.js"],sortedPages:["/_app","/_error","/drift"]},self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 310438
                                                                                          Category:dropped
                                                                                          Size (bytes):88329
                                                                                          Entropy (8bit):7.996930380072374
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:Wd6/ofoL46HxC3yssTD5R/Eu5k7dm5Oz1jBjThWhwPlrRtDJfHSr:ss+oU6HAyss3FmBqW1jxhW+9Y
                                                                                          MD5:4F42CC0E209571DAE63D1B22675811E3
                                                                                          SHA1:7389BAB5BBBC403CE8D99BB80D178D0B9AA29DDD
                                                                                          SHA-256:A9198782E1776506B72089C85E492E3F92352363D61BACB2C07B6CD9A6503B49
                                                                                          SHA-512:BF03FA1BC88CEE325630D51D270D723CFD44A5B7BC85FA082612FE004DFC6AB8FDFF6AB88DE9F327C8A1B2FF1D47FB46BA1159B0B287C44128843A7B0BFF0929
                                                                                          Malicious:false
                                                                                          Preview:...........}..8.0..~..;......;i6'....tz;..3..........;.....aC.y9..{3...R.T*......._j..f,..?a!~.......F..l.....6.#f...|...Z...N.K....;.n..._v...!...X{R..Wf.i.9..5.8..8..bf....9.4.......8s`..].....f.9.U./_...(.`.T.UT..gSJC9....,|....h".....n..Y..........Z..g.A...............n.3.........y.5=.$..9...eF.g..P...0..$.9.....c..Y.....yj.[Z....a.>o...T...L...l.!.a..k..U(.z.(U6....~4.......l.R.......T.L0.%...|.TW..d.t....k.u)g@........Y.o..x...N...>...)\.p..0.A4<k.f0X..T.ok....f4G.V.FCok:3-.jF.... .d..:2..z`>...-......Zw.v2.-.Uw..@.&..{*.g.j.2.\#.=c...H.i.N..0...O...[........V....a^1...Pr6<....../..sQ.A.3.E..g.5...15...j...1..1\k....5*......b...i..Y.c..*....X...=.......E...;c."6..n5}.^...q..;Z......B..$.B.PZ.8.9.U.]..c(....O"..f..x..........o.|'..=.(mX.-N.".H.O.".K........a>.tJc ..~iL.1.e1c.b.Kc.4..).V....)e.W,i)...E....l.R.xK.).?..R.....`.1.<.#.G.1..0.S.p.1.l...R6.SE./eC.....a.4.w*"...<..{.5..$a...~.k..A........ <s...)j.>.p...rL..y..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (11808), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):11808
                                                                                          Entropy (8bit):5.094303402754285
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:ZCm/w6kClAgsaFtPrjPFXg5db/oC3AigvNBN6sXIWhBqUkx8Elo9VEMbu3V38Cgg:ZCVClAgsqTj+5db/ki/W4bloXERl38C1
                                                                                          MD5:C65DB597E762D33246CFBEC56B886523
                                                                                          SHA1:DE968F5D5A9EBA6F17C47BEECBBAD50430C806C3
                                                                                          SHA-256:DF3B4F7EE9B54DC67162D74792E3906D8888A0A83068B490FB6830CC6954D5C4
                                                                                          SHA-512:36B33E0BDFA05937FB86CB2C5E6980CDBAEA9AD08533E50A71B75D8191D068C560957590265220ACEC17E838A3C3E3D1E0314A31F3D5DE5E2910705631B1CC08
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/42.f634da7c.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[42],{"9OUN":function(e,t,n){"use strict";n.d(t,"e",function(){return createStore}),n.d(t,"c",function(){return combineReducers}),n.d(t,"b",function(){return bindActionCreators}),n.d(t,"a",function(){return applyMiddleware}),n.d(t,"d",function(){return compose});var r=n("hE+J"),o=function randomString(){return Math.random().toString(36).substring(7).split("").join(".")},i={INIT:"@@redux/INIT"+o(),REPLACE:"@@redux/REPLACE"+o(),PROBE_UNKNOWN_ACTION:function PROBE_UNKNOWN_ACTION(){return"@@redux/PROBE_UNKNOWN_ACTION"+o()}};function isPlainObject(e){if("object"!==typeof e||null===e)return!1;for(var t=e;null!==Object.getPrototypeOf(t);)t=Object.getPrototypeOf(t);return Object.getPrototypeOf(e)===t}function createStore(e,t,n){var o;if("function"===typeof t&&"function"===typeof n||"function"===typeof n&&"function"===typeof arguments[3])throw new Error("It looks like you are passing several store enhancers to createStore(). This is not suppor
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (2783), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):2783
                                                                                          Entropy (8bit):5.030747095760829
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:Y1AJ3Hkp/yDWTkk3VyBWTikgCyOHFC5fkIhz0s6X06kCvfkaz046X06vCufkrz0y:YWJUVZnLKB4zxi/8x9A5ApRbSR/k
                                                                                          MD5:87532C4DB85F1429FA6D759BC3332F36
                                                                                          SHA1:4E576E680C9843DAE6FBBFBAEA10822B3B70158D
                                                                                          SHA-256:E40B6EAE9D66C60B9C750DA70DA6B2BC5D35C2AE9689CC1E9547E300FAC4A3BA
                                                                                          SHA-512:CC961007D9F014C4CD2086C977315B26128EF627F707316FE672F3CBE9688BCEAC40B3D24CD4DCC1D390D5A390208004DD3213A23AE293C5C422DE5F89D192E1
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/css/39.eeb001f3.chunk.css
                                                                                          Preview:.drift-widget-loader-balls{width:28px;visibility:hidden}.drift-widget-loader-balls>circle{fill:#474647}.drift-widget-loader-balls--visible{visibility:visible}.drift-widget-loader-balls.drift-widget-loader-balls--visible circle:first-of-type{-webkit-animation:bounce 1s infinite;-moz-animation:bounce 1s infinite;-o-animation:bounce 1s infinite;animation:bounce 1s infinite}.drift-widget-loader-balls.drift-widget-loader-balls--visible circle:nth-of-type(2){-webkit-animation:bounce 1s .1s infinite;-moz-animation:bounce 1s .1s infinite;-o-animation:bounce 1s .1s infinite;animation:bounce 1s .1s infinite}.drift-widget-loader-balls.drift-widget-loader-balls--visible circle:nth-of-type(3){-webkit-animation:bounce 1s .2s infinite;-moz-animation:bounce 1s .2s infinite;-o-animation:bounce 1s .2s infinite;animation:bounce 1s .2s infinite}.drift-widget-loader-balls--small{width:16px}@-webkit-keyframes bounce{0%,25%,50%,75%,to{-webkit-transform:translateY(0);transform:translateY(0)}40%{-webkit-transf
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):215752
                                                                                          Entropy (8bit):5.277713244677914
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:hzFXsZ7SJJ9zpRcpiMdqbJgJjtmHU6uS3K7J8yrHOfkam:hS7crzpR0dK2Jjt2U6uS67WOHEkam
                                                                                          MD5:437231E836572BA2167C1D82A84497F6
                                                                                          SHA1:CCB9B3CF91976F0CC3190C06B5DD77C6545257DE
                                                                                          SHA-256:69E0E7AADF29E1AE20857AD7B085C1BE07E5A3A7F322CDBC06B9161A55C2ADB1
                                                                                          SHA-512:E46CCC52E794D100BC6B93001E02C854D10C788350EBFF297CDD2782378E5145E6E2B18105551B4EA4B93A4D65F2578E1EAC7C7B04995644E6E58A8FEE2BB88F
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/resource/1723074958000/zoomin_app__DataTables/datatables.min.js
                                                                                          Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,a=Object.getPrototypeOf,s=n.slice,i=n.concat,o=n.push,l=n.indexOf,c={},u=c.toString,d=c.hasOwnProperty,h=d.toString,f=h.call(Object),p={},g=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},v=function(e){return null!=e&&e===e.window},m={type:!0,src:!0,noModule:!0};function y(e,t,n){var a,s=(t=t||r).createElement("script");if(s.text=e,n)for(a in m)n[a]&&(s[a]=n[a]);t.head.appendChild(s).parentNode.removeChild(s)}function b(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?c[u.call(e)]||"object":typeof e}var w=function(e,t){return new w.fn.init(e,t)},x=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g;function S(e){var t=!!e&&"length"in e&&e.length,n=b(e);retur
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (13063), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):13063
                                                                                          Entropy (8bit):5.5914712509986515
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:z1FrNYuBWyiwkaCRykTCfWU94NDjQj8+24i6gHueo1CNCfWd9PYEN4Ywi1wl:z3KyW0CRy3T9gjQjywZCNSWrkYwv
                                                                                          MD5:455157CB49065FB85FED54901DDAEB0E
                                                                                          SHA1:248D056B36813AE68A2179DF92860E07CECD7A34
                                                                                          SHA-256:7641F066C35D0CA15D4897BFE49D640ED4C143FF8F04030C2020CBB2ACFA7B0B
                                                                                          SHA-512:290DF8FB129D5A33135E6332C0EE89BAD8225CAF1FB13872D06AFB277C867718E7C5F970E10A25D55FB9B6A2BB27AD48267F16C1DD62BBD78590F4E99890ECF3
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/29.31d09948.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[29],{"7EA0":function(t,u){t.exports=/[\0-\uD7FF\uE000-\uFFFF]|[\uD800-\uDBFF][\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])|(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]/},Ckiu:function(t,u){t.exports=/[ \xA0\u1680\u2000-\u200A\u2028\u2029\u202F\u205F\u3000]/},EfWO:function(t,u,e){"use strict";var r=e("q3/s"),s=e("s+nu");function Url(){this.protocol=null,this.slashes=null,this.auth=null,this.host=null,this.port=null,this.hostname=null,this.hash=null,this.search=null,this.query=null,this.pathname=null,this.path=null,this.href=null}u.parse=urlParse,u.resolve=function urlResolve(t,u){return urlParse(t,!1,!0).resolve(u)},u.resolveObject=function urlResolveObject(t,u){return t?urlParse(t,!1,!0).resolveObject(u):u},u.format=function urlFormat(t){s.isString(t)&&(t=urlParse(t));return t instanceof Url?t.format():Url.prototype.format.call(t)},u.Url=Url;var n=/^([a-z0-9.+-]+:)/i,h=/:[0-9]*$/,o=/^(\/\/?(?!\/)[^\?\s]*)(\?[^\s]*)?$/,a=["{","}","|","\
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (36792)
                                                                                          Category:downloaded
                                                                                          Size (bytes):65310
                                                                                          Entropy (8bit):5.3984969845771635
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:tmuMyCg6kBKVBeMLh9jYQkMjMY29T46T4EsKTF2KqgH42HNjW6zfda3l47KbZZ1y:ZCVkBKVth9jBg4g4SqiNTzdIEqW
                                                                                          MD5:3F279183DB46E2E5550117975863D985
                                                                                          SHA1:680962DD5155EF3734CDB207F5E634BDBDFBD181
                                                                                          SHA-256:F20F9C55599B2BD19661ADEC2866DFE631D0BA368EA9730A55CB5B5D919FF264
                                                                                          SHA-512:5A9D397036DF9C928B1B49CACD9C32AC8A703FC740CC1D0E1046E6147A91F0B90C7DFAF9C3193C5197EC4970481C46D3C8527600711D6E5E3020167AB7975254
                                                                                          Malicious:false
                                                                                          URL:https://tag.demandbase.com/1IEYtQv1.min.js
                                                                                          Preview:(()=>{let e=window.console||{log(){},debug(){}},i=window.JSON||{stringify(){},parse(){}},l=new class{constructor(){this.console=e,this.JSON=i}indexOf(e,i,t){if(null==e)throw TypeError("Array.indexOf called on null or undefined");return e.indexOf?e.indexOf(i,t):this._indexOfPolyfill(e,i,t)}assign(...e){if(Object.assign&&"function"==typeof Object.assign)return Object.assign.apply(null,e);if(null===e[0]||void 0===e[0])throw TypeError("Cannot convert undefined or null to object");return this._assignPolyfill(e)}startsWith(e,i,t){var t=0<t?0|t:0;return e.substring(t,t+i.length)===i}includes(e,i){if(e instanceof RegExp)throw TypeError("First argument must not be a RegExp");return-1!==this.indexOf(e,i=void 0===i?0:i)}keys(e){if(Object.keys)return Object.keys(e);if("function"==typeof e||"object"==typeof e&&null!==e)return this._keysPolyfill(e);throw TypeError("Object.keys called on non-object")}_indexOfPolyfill(e,i,t){let n=e.length>>>0,a=Math.min(0|t,n);if(a<0)a=Math.max(0,n+a);else if(a>=n)re
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):1835
                                                                                          Entropy (8bit):4.817583651763044
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:0JGltqv9vq6U5wdGGSCMWQuBK850+XQyyjlIe4Nq:0OtqpqC/QW159Qyyjlr
                                                                                          MD5:F323A2877968FD48F2BCD7773396AC53
                                                                                          SHA1:1F9132C363769EEE00D7310AA231DC62D25A422F
                                                                                          SHA-256:71BA1835B8C0F4A8A0FC7C090D9018B1FFD155C45370359870D625E4BBBDBA07
                                                                                          SHA-512:E71AC3DF267919AFBBEC463E5DDAE108F2FB755F826F3B9A4C4D0618B743B6E4FE6CC840CEE409E0AFB7D45E1313395C3335E7DB549DDF4010596E38518BE6D1
                                                                                          Malicious:false
                                                                                          Preview:(function(FS) {. var session = FS.getCurrentSession(), sessionUrl = FS.getCurrentSessionURL();. function retryWithBackoff(condition, callback, maxWait, failureMsg, timeoutCallback) {. var totalTimeExpired = 0;. var wait = 64;. var resultFn = function() {. if (condition()) {. callback();. return;. }. wait = Math.min(wait * 2, 1024);. if (totalTimeExpired > maxWait) {. FS.log('warn', failureMsg);. !!timeoutCallback && timeoutCallback(failureMsg);. return;. }. totalTimeExpired += wait. setTimeout(resultFn, wait);. };. return resultFn;. }. function loadSession(key) {..var lastSession = window['localStorage'].getItem(key);. if (!lastSession) {. lastSession = FS._cookies()[key];. }. return lastSession. }. function saveSession(key, session) {. window['localStorage'].setItem(key, session);. }.. function runIntercept() {. try {. QSI.API.load(). QSI.API.run(). FS('stat'
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.958816938254844
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:Q2Klk0Koajzi6oj7ajHsiK1P9+Mb80md21kA:Q2Kl3uzi6Y4HCzX
                                                                                          MD5:15AFAE663FDC8481E8A99599AF50A825
                                                                                          SHA1:1E61C21566EC49C4E498DF3C7775DD4B3F283937
                                                                                          SHA-256:8A5EA021AFEC042463C7D0AA9B6D2C491EE2EB7A353651BDEAECE9B854488773
                                                                                          SHA-512:EB62BBDE28E1058DA1AA879E3C1A046476EF75F5978FB29BCE3288ED9C48AF2A5FE16712E133FEFE9B2F5752D1D068F220E5573BA759873FF94E8C1610716633
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:d
                                                                                          Preview:........,?......7.nM6`X..K...V.D_..6mG[@.....2SF..i..E&o.iE...AB.h1..2..u,...nK......p]k|.....5,{.^.......)0.W...;.y.............k......W.$.......~...O...p..~...g.D.^...&b!....~.%].....|k.[..3.fz..../.5."?_...+..%..@..kO...}......p...Q.i......B..x,.h#..l{C........"..&%o.ykk^>..1U......g.;..t9.4,....._dx2..;.//.......S/7c+....6..........sq...Z..%j./"v...K.7.........S\!.../.;.....O....)...N...TRdY.Q...,w.>*b!?..333./].t...i....i........N....Px..E0..c23n..].KjS/4A..G\+5...d....X.f........... .T.....R...a.y.......-..^..F..=.\..8..B....f....m.....;3..5....!..X..&].&]............4...fF|d:.t......(Om...c..h^2.5.5..AE..N..c.8...B>^......8..333....>*.48>f....qL"4=...M.}(......~2.\.......H..H.#.gUJ.x......_(...5.G:.T......Yr.Y...zJ`..P.3.S85.%.%Y2=3.C&.`.L.i3....#@3..;...y..fL...2.2.2.3.S953.7...B4[2.DoG{...E.c.)i..)i.T.......d......|..V.s...0.L.w...Z.e.Xy..c.+.py.A.@r...,....).*f$.k.2..\.g..&...&.._O.xN...f.Cg......w..*.F.v..t.L.`&.......O.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:C source, ASCII text, with very long lines (21380)
                                                                                          Category:downloaded
                                                                                          Size (bytes):22196
                                                                                          Entropy (8bit):5.327428151368767
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:WDV7ljItGkOzRyOJfLvq8bH8bo25avWVeJ0ere1wv1K6heh3gmVxcCFu25AU:WDV7StGkCfrh4aEeierewch3gmVxcCFd
                                                                                          MD5:311891C46D08B2B43E1BA9D2876D5F82
                                                                                          SHA1:A39DD40E8072FBC3DFAF748294FCB34714B0324F
                                                                                          SHA-256:23586B29312EF4CE723A99934A2C459D9BE2471F1259B259B34D3500299534A5
                                                                                          SHA-512:D43D83327232C533C2B1FA10CAB6D4E13D275A5799D60D6ACC00CFA5B7FF0A8A4C27340887020BCE107F0632E023B81E87472A44DFE0D6C97106402902EBE931
                                                                                          Malicious:false
                                                                                          URL:https://tags.srv.stackadapt.com/events.js
                                                                                          Preview:(function (w) {. // Begin doc.. var is_dev = false;.. if ( false ) {. is_dev = true;. }.. var disable_sync = false;.. if ( true ) {. disable_sync = true. }.. var tip = "AAyJynzizElXJxJkWNmtIUkW1VeJPvO8gCh6fo9YbNI". . var userIdCookieValue = "s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI". var userIdV2CookieValue = "s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo". var userIdV3CookieValue = "s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDW37e2BjABOgT87-jmQgQyrYYE.fqibl0dsdajje7%2F4A4l7CqmfZS5CiwTCIvwM2W0AmbY". var campCookieName = "". var campCookieValue = "". var campaignCookieLiveDuration = 7776000. var userIdCookiesLiveDuration = 31536000. var accountID = ""..var globals={load_num:0,init:!1,addr:is_dev?"http://127.0.0.1":"https://tags.srv.stackadapt.com",aid:"",impid:"",default_params:"",landing_page:"",secs_passed:0,total_secs_passed:0,hidden:!1,host:encodeURIComponent(window.l
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2], baseline, precision 8, 816x1246, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):48064
                                                                                          Entropy (8bit):7.03608359429463
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:rYyaquSXM47CBdmaaaaaKb3xOcSC6suZf:rWquSXM4WBdmaaaaaG8vRZf
                                                                                          MD5:36F6C4467C804A6BE20EC3B67B34C63C
                                                                                          SHA1:3340F1838AEF4D6A9747A361A172A3404DA813B8
                                                                                          SHA-256:F21483E0F36E98DD6748F0124FB0DB6677B8C1229906EB5501A1B538116B08A6
                                                                                          SHA-512:381C8F7A0A9F57A239DB9CC622335C60D46FD391B562F5F3D2E6893BF21BF72BEC7C965AF7E07A92E7DC4C65ECBF785ACFC31B95E43E8CD737ADF22890BBF7B9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............tExif..MM.*.................>...........F.(...........i.........N.................................0...................8Photoshop 3.0.8BIM........8BIM.%..................B~... ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU......
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (63257)
                                                                                          Category:downloaded
                                                                                          Size (bytes):65854
                                                                                          Entropy (8bit):5.684109997680387
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:47g9tyqHoPcYSzpen3JY74fq12KQcCSniEK70yn2IJCcja:47uT8olRnAXm
                                                                                          MD5:45B0BC2B2136B8D3D5B81EAA5FE419DD
                                                                                          SHA1:5E22DB8A699C0FCACAC8989C9F5DE0292D764E88
                                                                                          SHA-256:4F7FC3BE9B06081B15A5A43DF4C58803251C7ED9E07B029B7F21BA5E4EA7CD5C
                                                                                          SHA-512:703FB1F84B59AB6A18180E4A1245D5ED38487EF6E93B64DF666DF6F2BBDE347833AE38B6B715EE93CDF9FB42D5E5B44BEC7EFCE4E2E75FC1D9ACF87891D316AD
                                                                                          Malicious:false
                                                                                          URL:https://siteintercept.qualtrics.com/dxjsmodule/FeedbackButtonModule.js?Q_CLIENTVERSION=2.12.0&Q_CLIENTTYPE=web&Q_BRANDID=docusign
                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,ge
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (2047)
                                                                                          Category:dropped
                                                                                          Size (bytes):2901
                                                                                          Entropy (8bit):5.242749917956223
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:svxJFcCPrwbrJTXdqU/RNsJG7HW36Hg9vzEjdWVO4Yxxt2CjWMjc9sk/jYINKOT7:sZbxadX/M/vzNwtIruhcc3l7s
                                                                                          MD5:49618E92BA7DF06E9E8AD2C51763CA43
                                                                                          SHA1:8D5096EBC0DFC11A7D891BC3525AADF18A07BCC7
                                                                                          SHA-256:C7122C8F8EDA59235EA335EF5B777BBA340CA5CA523E9E2CCDFFC23B1ABA5ECA
                                                                                          SHA-512:8494F501313272A2788538C98E43866D497A867FC9AA46B17E406C837244FFE435896FEC83DF7E21510CE45224F9D73C01532F5CF3D25F6B9244E0DB84C9F050
                                                                                          Malicious:false
                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]||[]).push([[7],{39:function(e,n,t){"use strict";t.r(n);var d=function(e,n){this.payload=n,this.type=e};t.d(n,"addPopunderEmbeddedDataHandler",(f
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 499 x 209, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):12952
                                                                                          Entropy (8bit):7.905418083372817
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:1yXXXUWUjsQUCL/EOgktKd+7qzRlJWTNnnKrMLGNb2c45NA/XqP+75W0ya2J:Q0WUHUCLEOgktklJWTNnKQLGNipArrHq
                                                                                          MD5:6A9FBF81F05F0ECC034D9581BD0ACBFD
                                                                                          SHA1:FEB6FDE9FB9456078B513AE45D9D50379CC2C0FC
                                                                                          SHA-256:BA202374054C85F253D7B9FC5860DE66914C2EB16A2DF5A573D39F178D5084A6
                                                                                          SHA-512:45678F5CF0894DB832125EC4DC33CFA0CD9A7765F54BC385C335B34A32303C8CC148D498392B53D7381CB776CDC3F689D04A79747BD85648074B760C6FE0CD2A
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...............[.....pHYs...t...t..f.x....tIME.....'8..$... .IDATx...y|......}KB.B..a.H...*.V..jq.U.....j.-..]Zo[.V.h.u....*. .....;.B....u..G.....+..~..s.\.93..\.53.,.BDDDR..d. """'Fa.""....""")Na.""....""")Na.""............Y.x.b..\.i..XGa.""..b.&......./;w..`.E.;...&.wG....EDD.Z..<....7..0%%%TUU1`...:.,.n.'.0.....:t...<.......2..S.b...@].."""_A;w.$.......C.......*.EDD.BL.d.%......../........}.q...."""_!...,[.....s..gSZZ.....f..$..O..9s.....D".....+~.?.|...$...w...u..""")N..""")Na.""....""")........}....x<....3Y.Y.6l`....7...B.l.B]]....ddd.p....D...\..^....k..jjj.,..."...p8....M.6._..^. "".Y..?..#L.<..c.r.i.1i.$...j......j.E.~..l...9s.......p..f..n.....=.....s.y.1e.......?.|.y.....]..~..>.../.l.....z.i......JQQ......O.b...<..STVV&....hkk###...M$....`...@....n..ra...S.N.3.g..........t:?QcSS..D....O}.^<.g.=.?...J....x<.m..........\.O..UUU....e.......8.N...hoo.`...<..C.....^ss3.....m....N(....|!#.""....0O$...~.:.,......'.M
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 657 x 492, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):124834
                                                                                          Entropy (8bit):7.944737206772905
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:ffZvvKpjdpURGYyeWPH0rx3ICZWTqMxIvBo0phI7kQl7/nC:tvcRpURGNeGH6NStxsot7kQl7fC
                                                                                          MD5:9C4968FF679BAC7C9E4CC57772C759DB
                                                                                          SHA1:7E1F8BC0BEE1C93034D5105F2BD64EF43F9D0BF1
                                                                                          SHA-256:BC060EDD90B0C6945967C72C4FE9F1CBF8A782E9F87511B2C54CE5192354B38B
                                                                                          SHA-512:9494144A8C1C2C44F466E46B6980BD29876DE32FDF756075AFBE8BB49A419422B32E77D38DFD93471F522518244F9E56AE0343041BADB3938047AD784BCD2DD0
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/7hPNoVpK42WsofxMBKVelX/99d08eabfa85820f15fcf7c6cc7ed73c/two-people-meeting.png
                                                                                          Preview:.PNG........IHDR................{....PLTE............................................#0!............(....... $(.......Y6&.... ....`................h..e>).......O...u...W..........z1..T.|S....GQ(..mF.fA.....M.9)....[C.......PN2#6......."*5.xL.qH.p.%1.I*.C'.V..vN< .{=#)*-.a=. )]..F.!..pV8&.o+G#.v%..F..B..........tVg4 q6....=..J...*1=.[!...C.*....j!..X8.6./..x.O-..i,......a]...7..3.....lP.h&.../1529F.{[|W>|F.._!vP7.6. .;y2.9AQ^=*.>....>mJ3.W4.dI...89<....e&...Z&..T...jAIZ-=OeC..P4bq..`...O.=2+.=.....&6F....o%. .Yf~.^8.._.....L.K<3...m..>Od.........X9MQ[NVi..wQ4GZW^rJ^zABEp?(..`x..qE._H.|O.z.[?.nI..u.y*x...Ww.....YF;BVo.eA.g=.....].C..y.n.]...hhi.S!|.....r]QJJMl..Qj...]]_..~.k...msx.........m....g.....R....hYiRD.sa.......D..t......zsm]QL.0!;UCS{ZJdQ$D1:.......tRNS.@..f...PIDATx..;.+E........<4.#Y...8.....2k.@p......WA8...;pBh....`..\..yT.....8.~......s.T...0o...........H....w....}...............x.....77..t:..o.../......~zz.....b
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):942910
                                                                                          Entropy (8bit):5.397529771743099
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:oDE+nzRIRkb4Zc3nRaajUUGULBOZZ8T+dJWJ:opnzRIRjwnRDjUUG+OZAl
                                                                                          MD5:AC3FB7D41C4BB0FB95BB05867C87F1DC
                                                                                          SHA1:59989B72F97F31557990541E422A6CBB99F29354
                                                                                          SHA-256:C85CAC389DDC0E1C5C487A49701E0EAA6E0373DCC144B23B95EF4CF6AFD64298
                                                                                          SHA-512:268194A8482BC0A277335D8B3042DE6F3A3BF05106E3C49B60C5EBD6EDFADE270787E14966FEA3A823836BFBDEBD78925C8CC436FDEC226A21E57BAE18FB3C17
                                                                                          Malicious:false
                                                                                          Preview:(function(e,t){if(typeof define==="function"&&define.amd){define("bc",[],function(){var i=t.apply(this,arguments);e.videojs.log.warn("DEPRECATION: Using the default named RequireJS module in the Brightcove Player is deprecated. See: https://support.brightcove.com/requirejs-and-brightcove-player#Future_implementation");return i})}else if(typeof exports==="object"){module.exports=t()}else{e.bc=t(e)}})(this,function(e){var t='@charset "UTF-8";.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.vjs-modal-dialog .vjs-modal-dialog-content{position:absolute;top:0;left:0;width:100%;height:100%}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.vjs-button>.vjs-icon-placeholder:before{text-align:center}@font-face{font-family:VideoJS;src:url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAABDkAAsAAAAAG6gAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADsAAABUIIslek9TLzIAAAFEAAAAPgAAAFZRiV3hY21hcAAAAYQ
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, original size modulo 2^32 18826
                                                                                          Category:downloaded
                                                                                          Size (bytes):2255
                                                                                          Entropy (8bit):7.895905168709822
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:XZYOQgKpOLwKLqAtRLmDQkIcMtIhZGCN4IEjylHmf6oI1VOR91goRF2eo:pYYKpOcKLqADmDQkIcMtAZ9NBbHAxI1F
                                                                                          MD5:544514604B0960C7ACB75731BF1612B8
                                                                                          SHA1:425F64E06A8F0F94D1EDFF2CB9A396D9E4DF96CA
                                                                                          SHA-256:C6061E61262CA47AF3FF08B384DADAEE0DA125F1DAC6D30CDA59C1654282CC56
                                                                                          SHA-512:A8B1A78BBE94B4D38DB828E826D00DF5C24B648AC71084FAEF20ED780CBA8ABAD9E008C62A7558E20810821094F8B6D08205D58309CAFF6A02CA51B0D05A6556
                                                                                          Malicious:false
                                                                                          URL:https://edge.fullstory.com/s/settings/o-19DFBM-na1/v1/web
                                                                                          Preview:.............n.8.}.".t...ev10.4....K.i..i.8&.%6..%)_P...$eY.%.q..2.C...o<.(.{t..f_...M4...E/1..W......Z.el....7.)J.R(zk.....E.T.\z..R...j*K......:......R.t4...r{m.........&.E.J.....>.3..'...Z.......zM.......\Cn.Ui&../(%.0....y..iqfA#..l..X.....E.-..6..MJ%...W.Eo... ....a.....y..P_r)...s.0.>K.: ...7..Xi...L.-.Un.,h..o7@_4d..#.e....%...3...g.2..._.(.k...*MI.z.x[.LxM.*.......Kn.C.....J.....e.8...j..k.....e.]d=...f.#......K`-.;.....: .2..jE....=.]'..{YOr...Y...z>....a#&xT&..S.1.L.......S.x7n...4.)...a......n...j.....}..hgc.9.......F.!...4..^bP...6c/T...A..Rl..eA....*V...4M..\..R.2..o.5}......-.mp.".....K.W..&..=.N.I..........b!...K..i.gJ.Gt..2......Q.ZX..X.Q...$CV..5pgo.J .V..&..@.......k....*#.'(........'6S/..."B.Z>..7C..Y...w.T.E)..&.....3..&.L.W.VT.).......pH.o....||.....-.fm...%.R.q.)..U.+.KnP.._..*...p......D.#.[......*..V.$Q..m.G.l......(X.'Sn....R*.\.........y_Cv...VSv.5.{cvY.KT.....P..]....l//..Jl*.J.[..J.q.. ...}.oz.{H.m..9..G@....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 600x340, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):108533
                                                                                          Entropy (8bit):7.984257664491943
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:WoUexSsB7PXCHuWzxg5tL6FnzRslm2HkIQOzYF3fJGsjZwW+JLF:WQxSsB7PX8tqOFzRk2IfzKfoY6W+/
                                                                                          MD5:1B6E12F1D3F6C1CD7865B03D738756F5
                                                                                          SHA1:465D2CCACE8888C982AAC021B1EE8FDEDA316103
                                                                                          SHA-256:D0390A53FC2E3D8C15E568176A35C20CD35F7E011B08BE2B348705A3CF1568B6
                                                                                          SHA-512:F3D21D7061A0B413351BDACA26943492E586EB8781FEA97347A77216F96D0AD060CF8B9AF0D093DC5D5C6328AA0E29A8B1F94139299B17C43045985DE27E5866
                                                                                          Malicious:false
                                                                                          Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:B61064FAB01D11EBB657E20D8C914D91" xmpMM:InstanceID="xmp.iid:B61064F9B01D11EBB657E20D8C914D91" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:69D28C9CABFE11EBB225BCF35A9016F6" stRef:documentID="xmp.did:69D28C9DABFE11EBB225BCF35A9016F6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1061
                                                                                          Category:downloaded
                                                                                          Size (bytes):542
                                                                                          Entropy (8bit):7.666253309945867
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:XvnZ364Cz6OYipclo4Y8ixI9Fr02VboX9tvhbC+t:X3iko4UIFr0MUPZLt
                                                                                          MD5:14AD4B1D32FBEB43707C184B1321A63A
                                                                                          SHA1:31E61201379B2D31D6B97651ED7B20CA5A1D5D91
                                                                                          SHA-256:56E17E8EFB4B5F5CBA208AB37EF59781BC2F53CEB42DC14392EA12FAD7CE6B55
                                                                                          SHA-512:3BA94ADABB957D2AF5FD81A3824785789968297D4C6FF897CBE7D7ABF92C5A85A9DEFC92ADA85C001B54C0BDC3E8336728C639EF92FDC416C598C41E423FEFBB
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/messenger/thirdparty-plugins.html
                                                                                          Preview:...........T.n.0.....40..&..fL.C.J.M........l..5....i.....s|.9........C.....`6.@._*p4`%5..A..w(..V@.F.....i.@y.VpW.... .7.P..*...r.|:W'.....&_n...j..Z..I../..i.....bNh.HM..l..l.=}G.................(+.p$.*v......YS.l....2...DC>.M........9..5(.(..!..Q......Z...*@.mm.~...u.{.s.4^.V.............."..Q..3zk...`t%, ...P\o...+...u...co}u.^/.....^f)v`]..h.K3..Y`e......#~.0.y89.c.{9w.z..`..}?.cj[...:>.w.A..m..<....:.G.~...\.U...k.<.........n..6....Yg.*.!~.A..k....{).!.....Q....u.....l..u.3....F?...p...~.......g..R%...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ISO Media, AVIF Image
                                                                                          Category:dropped
                                                                                          Size (bytes):4609
                                                                                          Entropy (8bit):7.8525527378694715
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:+zCjIWPkVo4MbB/AUssWW3m68abMSbAZCfkKSo9av:+zCU4SabBYVW3m6BsZC/SoG
                                                                                          MD5:FF71572F674DE697625ED347EF0ABD72
                                                                                          SHA1:1EECE629992D618BA05C5F3A7D7E58C9B048AA12
                                                                                          SHA-256:9897526B38D704C6F6E2660209CE4803D50C6C819D777E0CB3D490E90A812F93
                                                                                          SHA-512:7BD8E2BD3B3E5656778A30FE914ACFDA9D03ECE18B31B65A65F1FBF0AC0A8161F6209EB2C13ED91361A26302E3BEB4AF9CF6FC3234CAB98E3B76CA281EF6F49E
                                                                                          Malicious:false
                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..............................O...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Tmdat.......'.T2C.0..P./...q..C RG.....<..7.yx......)......V....A.R..=..L.F.5...........'. @@0.2...0...A@.,.X.k.i.).....4...V.g|:. .f..z )..5k.k.J}4....j..?...m..p......#....2....^.L.n....}n5= ...........9....\wgdY.I...<.y. .......E.......j.............gpK...".5*.y...4.}...S.;..PQ3.".!...Es......n..c...w...P...n.|Gl....p.5..N....*...S.a.Z.Z\.oV.[*.h...,b.%..&-..6xJ..X.Z.e.z.3...>v..2.o....\..y.........@.C..B.DY.K.......c.:>..Ql..U..(.......(...c\1.Q..l.O....?.r.`YQ...M......s..VJ.7kb..W].............b...&.D.......=L._[.*\rg...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.94472158339335
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:w0VAjFOrJb/Q4YaN+19yp8znlJlbu/8BJth3xLDcdG5luP8Z2HF:wjaFI4GypMJlbJXthBLwdNF
                                                                                          MD5:98AB87C5A3E28D9635C878AA1D449489
                                                                                          SHA1:8A224A6CC2F4F3D154BDD2A5447534733B3ADF4B
                                                                                          SHA-256:C6B21AD2800E70665D0DEDFF7EE739F0D5D259679CDB6CF2C1E0DE5EA5E3250B
                                                                                          SHA-512:042B10B3BF30818117EED72F4C8ED032D0E360D180606565BD77D8E0EB707777159E80343D7127201BA002516265BCB29239216E6E4A45F3A01CFB21D65FD985
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:7
                                                                                          Preview:z.....a.._..i.S.4.....=.^.70..s....x......c..M..y..x$..?f.LT._.>..^......I....6...#..|;.....B.no..{.......=....>3...-.h.&......5n..[.W.....W..<I.gZ../.R...#.g...3...z.....D]k.Y.....'...7{..m_.\...=.{._T.t.K.`..............#..e.&Ib.s+..e.<}k%...k%......4...uk%..V.Z.g-0.M=4..SOI.!q..\B.......!q..\B....../...J.((.gZ..o..y.l.h8%i...b"8.|..~P"....!L>.0.L4.L&..0..G.."bC...o>..`..8..2.E......wlG..G.....7...t.-...<j.."&.P.S.H..%..i%...G......|..iDE.y..!...|o.(l..A...|.j.........],>......Q.l.G...#.x...|8.S...?..ws........x.g...`..^....gy..c.n_.>G.....|.z......IuLh....{V.j.@@.jc.\)...,...m.......)...S.Wd..<...[..T..........Dwo..y......_...j` .nc..M.........=...t:...6.*.5.#.....Wt._,a.\.......F......Z..>?...~.|........W.u..L.............?Z....j/zEX....&M...H.....@..8.<.R..v+y.......E...:..m..1..Us...W?T:.....i..y?_..PQsPY~,tS....D/.....U.J3..W...H....Qe......Vr....}..... d..h.d?.^:L...WstC*..;.=]...W.".....j.._.>C..3..h..|\.q...n\p...p.y1z.a....`.&
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (13063), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):13063
                                                                                          Entropy (8bit):5.5914712509986515
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:z1FrNYuBWyiwkaCRykTCfWU94NDjQj8+24i6gHueo1CNCfWd9PYEN4Ywi1wl:z3KyW0CRy3T9gjQjywZCNSWrkYwv
                                                                                          MD5:455157CB49065FB85FED54901DDAEB0E
                                                                                          SHA1:248D056B36813AE68A2179DF92860E07CECD7A34
                                                                                          SHA-256:7641F066C35D0CA15D4897BFE49D640ED4C143FF8F04030C2020CBB2ACFA7B0B
                                                                                          SHA-512:290DF8FB129D5A33135E6332C0EE89BAD8225CAF1FB13872D06AFB277C867718E7C5F970E10A25D55FB9B6A2BB27AD48267F16C1DD62BBD78590F4E99890ECF3
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[29],{"7EA0":function(t,u){t.exports=/[\0-\uD7FF\uE000-\uFFFF]|[\uD800-\uDBFF][\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])|(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]/},Ckiu:function(t,u){t.exports=/[ \xA0\u1680\u2000-\u200A\u2028\u2029\u202F\u205F\u3000]/},EfWO:function(t,u,e){"use strict";var r=e("q3/s"),s=e("s+nu");function Url(){this.protocol=null,this.slashes=null,this.auth=null,this.host=null,this.port=null,this.hostname=null,this.hash=null,this.search=null,this.query=null,this.pathname=null,this.path=null,this.href=null}u.parse=urlParse,u.resolve=function urlResolve(t,u){return urlParse(t,!1,!0).resolve(u)},u.resolveObject=function urlResolveObject(t,u){return t?urlParse(t,!1,!0).resolveObject(u):u},u.format=function urlFormat(t){s.isString(t)&&(t=urlParse(t));return t instanceof Url?t.format():Url.prototype.format.call(t)},u.Url=Url;var n=/^([a-z0-9.+-]+:)/i,h=/:[0-9]*$/,o=/^(\/\/?(?!\/)[^\?\s]*)(\?[^\s]*)?$/,a=["{","}","|","\
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (11213)
                                                                                          Category:dropped
                                                                                          Size (bytes):12007
                                                                                          Entropy (8bit):5.478633144989369
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:OgEoyC0qKAEVqWAS2jIwELpjQ2gMAUzkLegvuCIaeVoQFFkqPgrsKWSsf:af88opoU1MAUzkLegG37VoQFFgrTWD
                                                                                          MD5:1F2593022684261337AB2EFAB917E8FA
                                                                                          SHA1:F4C62582201A3E3797F5FDFF3D59F2D1E1808EC9
                                                                                          SHA-256:EFEAB8C71E4569780559699AF6D3024BD43FFFCDB68DC83AAE17333E2B12F0B4
                                                                                          SHA-512:8F9BC3C02541643AD29FF3E09AB6D4C9AD5F4184EF491A4727EA07329903C0437BBCE2882664509C8DF9B9D128C632AF68C710D5E5B7EA8BD03CB88CC2E66E1A
                                                                                          Malicious:false
                                                                                          Preview:/*! Picturefill - v3.0.1 - 2015-09-30. * http://scottjehl.github.io/picturefill. * Copyright (c) 2015 https://github.com/scottjehl/picturefill/blob/master/Authors.txt; Licensed MIT. */.!function(a){var b=navigator.userAgent;a.HTMLPictureElement&&/ecko/.test(b)&&b.match(/rv\:(\d+)/)&&RegExp.$1<41&&addEventListener("resize",function(){var b,c=document.createElement("source"),d=function(a){var b,d,e=a.parentNode;"PICTURE"===e.nodeName.toUpperCase()?(b=c.cloneNode(),e.insertBefore(b,e.firstElementChild),setTimeout(function(){e.removeChild(b)})):(!a._pfLastSize||a.offsetWidth>a._pfLastSize)&&(a._pfLastSize=a.offsetWidth,d=a.sizes,a.sizes+=",100vw",setTimeout(function(){a.sizes=d}))},e=function(){var a,b=document.querySelectorAll("picture > img, img[srcset][sizes]");for(a=0;a<b.length;a++)d(b[a])},f=function(){clearTimeout(b),b=setTimeout(e,99)},g=a.matchMedia&&matchMedia("(orientation: landscape)"),h=function(){f(),g&&g.addListener&&g.addListener(f)};return c.srcset="data:image/gif;base64,R
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ISO Media, AVIF Image
                                                                                          Category:dropped
                                                                                          Size (bytes):4706
                                                                                          Entropy (8bit):7.8597503356410865
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:+zCjG9EBjZTEPGrkuDicIEQPUyjJAgtsa+Q5dBJxchFQ6S5A:+zCqiBNgPQDizhn+ardPYq62A
                                                                                          MD5:092196070F19FDDC99347FD7D21F0854
                                                                                          SHA1:807F134C711CAA39FD8788F56170D95041C67A6F
                                                                                          SHA-256:7D0AF4E940C3308324B40BA921282CAF99BBCBF2ADAD14B12891F81B077960C3
                                                                                          SHA-512:72501D8DF1B8A832A414E4873C3CE57CE43CE9DE0F1DE4B4A67DF677881F1AE8B1A69E5E121FF5C81D6E708E6AAED6E289EC283C7C25C1D71F9E7D7C83179709
                                                                                          Malicious:false
                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................^.............O...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......'.T2C.0..P./...q..C RG.....<..7.yx......)......V....A.R..=..L.F.5...........'. @@0.2. .0...A@.D.F.A.6......v;l..Om.:...(.s..+.......U..3.>.......sv...3....1.H...C.R..M.@0..s^..c......H..[.......19.#.1,...O.2.a{....Y.....z.`..?..]..&...z.....k.d......z!.Zn....\qe.......g&[qd....\aE.J..G8... b.....0$.v.J.n&Y#.X.f:...@..U._...h.L.x.f....0U..7..?..#<-T'%\.....$0`.7..M4..%...G....+.........+..Mc...j....gb..|.....O..,4..I(.N.m...}..^.m.C.]b],.].v*.......Ab.....UO&1N.....v.uS.. .3...X5.k6.ar......r2.'....E...~.0..... .....5.\p..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.838321314947569
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:ryAI5/9vrGq7XnMeCRW6k0R7TGuj3Wa7E/gajn:ryhV97MEvCTGuDM17
                                                                                          MD5:B1A2CB2E6D85FA0D9ED0DF0DA17BEC6C
                                                                                          SHA1:FE8AC7A17F842F1DACB56FC0B6BB4BCE0451DA23
                                                                                          SHA-256:64D23EB83BB86361A53C04C8DD1B534CB9C500D173D10355F7A259C3AC214630
                                                                                          SHA-512:5700EE6834C26F4F4CCE13210277FAC32EBEB6B4C7922311E0EDCB63670C50F31853257DF60FC683C16413DB2BEB58678A51CE200A3027B1BC18B947ECE73ED9
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:10
                                                                                          Preview:...n..V..n.:.....!A.^.......^.+.JQ.B}.I=..P.[..=1..at.sO4G...W.f./..........O.K......C.P.`=^#.!|$i..1....'RF..........xp..f.#..>..>.....x.x....p=.z..4)....<...a.8.V.?..a..._..&..+~.......0`q.Dq.."+.#4.#s........:....Z..)..Y.t...i0.y.......q.1..M....<.......a.z...eo......$........C^.. ....4`..z....WX....q.0.-..H.P.,...?.^\.-...F.Q....L..~$@.=....G.=..}............%6..W.....!.?...5..>8..@J.D..Q...?....J.&.....W.^.O.....#.s......&U2m.$....=[......`.{....U....P.m.......p.>..........2...2.DFL.b..X.b.M...7k.........,..3............<....{...0.1..q....^..-....6.....p..)..8...}....7......Ar.a...\...=4...w..m......*............O.....X...i.!<..... .N.K=.5.<.......>.~..>.3.I{.~...3..[.3.^ZY...M.|FgL.........3@j..H....O.9.c..Y...;..e..5.....yM.4...K.#......=..#........l......&..YUU.?./.m..f.........p.../.X.."p5..F.T..j.......V.`.u1......KA.U`......^.3.%9.A...n....W........(.c...<d*d.3.2......G.XN.6.......~...M...AS.U .A....[.i.!......$....4.......%.7..q..S...z._6
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4178), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):4178
                                                                                          Entropy (8bit):5.337764954437584
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:++qcJE9qkuWlRvTM0DVHE8arVCzLBYVDW5Sc2W5CSL3Iq2:++qj9+WllTxJJar8mwH5P92
                                                                                          MD5:3547C368ACE01864B64F6A252C2EBD13
                                                                                          SHA1:95B84D2228B4FD0CB9288E95BE162391FD77E357
                                                                                          SHA-256:98A23290B4D09DA27CE1E63510D50F9598F42B7F3A3D970ACE18CEE6D4FD0317
                                                                                          SHA-512:6CC3B578AA9A86382264C9D06473599C7D9013F35FDB8B6C068CBE2F22E1EA0DBBC27160F43B8F28C805C78E1B947BF4562BE78B12DD97719DEEEA67626FA95D
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/_next/static/chunks/webpack-29f948a3a8ba4aa5.js
                                                                                          Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.m=a,e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);va
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):160
                                                                                          Entropy (8bit):5.353846665794655
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YGKy++6QMBWHWuKxVzEf4kwiXC0MT6QMBWHWXSWJ/3M8KkDWRQMBWHWJUISVfD4Y:YGKY6ZBAWhQiiS0MT6ZBAWXTMgDWRZBE
                                                                                          MD5:F5F426F949669EB603D53C51E918CC8B
                                                                                          SHA1:84D2EE716F5955C1FB64BBB27001416E00F0FF0B
                                                                                          SHA-256:4750C85E496B0A65567A7E06113BD484E7AC58D0FCD8FA94086598A3B07546FE
                                                                                          SHA-512:75E75A4A6600193C1E2BFAF0F31017E12C1709D593CDC40571086A19DE75B2435EDA91C87DACBC9AB35E9238BB8FBF19DA060B576FD9305FC1AC52968D4B21AB
                                                                                          Malicious:false
                                                                                          Preview:{"conversion_tracker_uids":["q2QHvhFmtQrFrqzzmNy1BF"],"retargeting_tracker_uids":["Is0axy0zlZRx8Ez4zQK1po"],"lookalike_tracker_uids":["3Kn58EA8SqQDaSw0NuSI6M"]}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (39317)
                                                                                          Category:dropped
                                                                                          Size (bytes):438688
                                                                                          Entropy (8bit):5.587221241424804
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:4YJqjWKJYLX2fNxLISCPWOGZL9MM0wf1A/dTZPnk4G1a8GMqULkIT23a20vkX5Uk:nq6Ss2frfCeOsvuAFT23t0vkX5U+SVXU
                                                                                          MD5:5485A7D82D53ABA594D4F59434145B53
                                                                                          SHA1:5A53B242FAD422D5D3E1EE2507E56B120411EE58
                                                                                          SHA-256:9A5440D4630717390CAEEE2437675CD966A701897AFC2318EBAD99F08618B33B
                                                                                          SHA-512:4BBE1AE93D15B1E679C125B23E6D9EB9C74D3F202DEECA0FD78EA22437E68A0CC46AC67FB42D825B5AE4FF2A41BBE959C2C07CD04EFA57740515695B50965ED2
                                                                                          Malicious:false
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"991",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":",C0001,","vtp_name":"OnetrustActiveGroups"},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",3],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_defaultValue":"false","vtp_ignoreCase":true,"vtp_map":["list",["map","key",",(C0004|4),","value","true"]]},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_en
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (32072)
                                                                                          Category:downloaded
                                                                                          Size (bytes):93067
                                                                                          Entropy (8bit):5.300205237436864
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:n4mCgi8DyCuXXFiJ+L0kJQsJVPEKLQRZdC/RlfDknv+p0WzH/IoSZ7qABZnu0sF4:nGsKXlI2p0WPSbDrstfaB
                                                                                          MD5:7913F6E1273A8634398C68E224C390D9
                                                                                          SHA1:0D7084BB359FD8CF0884A9B8DCB0ED0571774F26
                                                                                          SHA-256:93916F3F6D3ED1E57BE03CDF459459BF85AEBA0A2CC50638CD513A68B4417527
                                                                                          SHA-512:793FE6546A580157C83205736F0F66753C642AC167861BEA5156D03AB926E302A305571E5CEB88AA11FA3CC19754E8231FA05BBE0499E134EE4122CD1430569D
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/js/js_k5FvP20-0eV74DzfRZRZv4WuugosxQY4zVE6aLRBdSc.js
                                                                                          Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license..*/.(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatechange",q),e.detachEvent("onload",q))};x.fn=x
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7086)
                                                                                          Category:downloaded
                                                                                          Size (bytes):46746
                                                                                          Entropy (8bit):5.013506088395131
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:pxD3UyfauvqNhVaWufZ6DiAbcpHMDmvgVTcHkj2fC7aR2bhziXVpo3H3r523v0gi:pxDkjRhVastYKTcHkj2fC7aR2bhzUVpS
                                                                                          MD5:38DFC2603EF16E0381E071E2D2D3B2D0
                                                                                          SHA1:0AB9F160AF9B07A331B905B72639B6B89987691D
                                                                                          SHA-256:7CEBDF54081933152BFE1F6965C1CEC8FA1F65C241C7FCE65A70E4C88B319A9E
                                                                                          SHA-512:1B513F366939D402063888BE691B8E1FC02C542CA1267CD01A8D0811674781151BB27A96D2D36E43ECCF12E50F3CC44F36A46E264F3ECA0403EFD2F1EA3F2E45
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/js/js_fOvfVAgZMxUr_h9pZcHOyPofZcJBx_zmWnDkyIsxmp4.js
                                                                                          Preview:/*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */.jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]=!0,e.migrateWarnings.push(n),r&&r.warn&&!e.migrateMute&&(r.warn("JQMIGRATE: "+n),e.migrateTrace&&r.trace&&r.trace()))}function a(t,a,i,o){if(Object.defineProperty)try{return Object.defineProperty(t,a,{configurable:!0,enumerable:!0,get:function(){return r(o),i},set:function(e){r(o),i=e}}),n}catch(s){}e._definePropertyBroken=!0,t[a]=i}var i={};e.migrateWarnings=[],!e.migrateMute&&t.console&&t.console.log&&t.console.log("JQMIGRATE: Logging is active"),e.migrateTrace===n&&(e.migrateTrace=!0),e.migrateReset=function(){i={},e.migrateWarnings.length=0},"BackCompat"===document.compatMode&&r("jQuery is not compatible with Quirks Mode");var o=e("<input/>",{size:1}).attr("size")&&e.attrFn,s=e.attr,u=e.attrHooks.value&&e.attrHooks.value.get||function(){return null},c=e.attrHoo
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):15552
                                                                                          Entropy (8bit):7.983966851275127
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                          Malicious:false
                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 600 x 340, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):346372
                                                                                          Entropy (8bit):7.995655428131044
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:uGEgEJIDyCO8+Ionejtef5t3LvAuycI1Drc0q+6nnIZ1bkk48JcxqbFtDdwcvv24:pbEJIDyCDBoejtIDbAuYDIMQ6tiAc8b7
                                                                                          MD5:E7D3F4F6AAAE3F84343DE9C55B35B71C
                                                                                          SHA1:8414A4501F1F60E6EAB1E818F584EF8034CF6EEC
                                                                                          SHA-256:979B369D354A14A41ACB797CA144F888F1839008F8475F85F9A19A8B3CD74780
                                                                                          SHA-512:AF995898730F070512323C9088370BC5C836A2CAC9EE8D037E142ABA238F1280ACE4F430B93A94D28F22672BF69B45C6E538E0511E199612D539FE2F0465931A
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/3fcisxc3a6xz/6gp1aeyLjxmKNoVk06P4IU/dddd85d7ee1565d2efc045640958dd47/trustcenter-vce-blog.png
                                                                                          Preview:.PNG........IHDR...X...T......LB:.. .IDATx..Y.%Iv...G...f.U].....tc.`V."..@..!.FQ...".d2.&..=.E.z.$3..F.i1.0..(.......`............;.{x.Y.3S..3}.;+.nqc.p..;....o..oY....$....Z..a..4..=.`.A]W(.AUU...f...n.R...a.[.`.....h.L+d.".R..(..\..H....o........=..O.U?..X...u..15..[....7...ivU.....+.c.\....f.....-~..K.gT.[.7....>..fV.......F.....~./]V.......+? .=g.\...}...}....g..c,.....$7x........?..........ob.........|..^.'.G8;>..d.k..(..Y.v..t.J..Gs..<wY..:.V..J..Dg.....Ss...zd.@5.$P:.5.5.R.JC....MU....V.N.."MR...'M4.$..%t.l.4...2.M.x.....bs...mc4..h......w...........{..q.r..65.}...9....5q...|......R...N..>.<....o)..;]B.I.s.n$w...j...........3!v../..^9.E../..o~..m..SX.2..._...c..:...z.5.D....~.V.......~...]....dhn..=.....X.\...d.qo.).2Q...`X....Z.N.'...E..q.F..^...s-+iZh...EQ....'....5&.....bv.....n..Y......O..uy.;{..W..).h.-..J.H...r.4..(..$9N.;.BM.O.BP2.(X.......lU.$..4.....6H....G....*./k(d..};....T.P...u.#.m..:.2.J.}.x...k..F.Y...$X.%.D3.q6.!/JL.9
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):906807
                                                                                          Entropy (8bit):5.794420543295292
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:/qhWqdD+tDyrONYteiu9GQity7dLTOAZAMn74:/UWPmrJAGspn74
                                                                                          MD5:D3499FEA1BF8B2CF03345DDEDB26266C
                                                                                          SHA1:26F916953AA0AF3B75B2F5B6895A1DECCBA99398
                                                                                          SHA-256:65ABF1ADE203BF301AF089158D76D2C64C2E948EC2825BA97D7DDB6A5F1C0620
                                                                                          SHA-512:2DE0F246EFDE59C5771C49D68A33D3E78A5A32C43451EFBFDB2A8364199109451D9F7A47AF267E9BBEF3BFBEC49CF4B6A94F2C330F6BFFC79911667A8953F94A
                                                                                          Malicious:false
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[260],{66348:function(e,t,n){"use strict";n.d(t,{Z:function(){return n2}});var i,r=n(95235),o=n(2784),a=n(97729),l=n.n(a),c=n(41959),d=n(36557),s=n(20406),u=n(28526),f=n.n(u),p=n(34406).env.BASE_HOME_URL||"https://www.docusign.com",m={"de-AT":"/de-de/","de-CH":"/de-ch/","de-DE":"/de-de/","en-AU":"/en-au/","en-CA":"/en-ca/","en-GB":"/en-gb/","en-HK":"/en-hk/","en-IN":"/en-in/","en-MY":"/en-my/","en-PH":"/en-ph/","en-SE":"/en-se/","en-SG":"/en-sg/","en-TW":"/en-tw/","en-US":"/","en-ZA":"/en-za/","es-CO":"/es-co/","es-ES":"/es-es/","es-MX":"/es-mx/","fr-CA":"/fr-ca/","fr-CH":"/fr-ch/","fr-FR":"/fr-fr/","it-IT":"/it-it/","ja-JP":"/ja-jp/","nl-NL":"/nl-nl/","pt-BR":"/pt-br/"},h={"de-AT":"de-DE",de:"de-DE",en:"en-US",es:"es-MX",fr:"fr-FR",ja:"ja-JP",nl:"nl-NL",pt:"pt-BR"},g=["de-AT","de-CH","en-HK","en-ZA","es-CO","fr-CA","fr-CH"],O=["de-ch","en-hk","en-in","en-my","en-ph","en-se","en-sg","en-tw","en-za","es-co","es-es","fr-ca","fr-ch",
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (712)
                                                                                          Category:downloaded
                                                                                          Size (bytes):713
                                                                                          Entropy (8bit):4.66050773908827
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:VDAbOYQDOY/DAbOtDOdDAtvNlvCrMcPOOk/PO6TKB3uK:VcbELcbCuctvLvCrZP5k/PvQ3uK
                                                                                          MD5:F69CC819EEBBC2D5C78CB5D8EB6074D6
                                                                                          SHA1:74ED56DC20E50584BDE263378FF827FE46042E93
                                                                                          SHA-256:5BA1CF60D7F750F7ED6CDC9E46090A290A9114FA8938598E125623B05D822A5A
                                                                                          SHA-512:AE310DB59D0D67B045DB7F2D38BE9AF53D649AEFCA5A5C8F5BF68D396745E4526B0D454E45D89F97163868CFBBA69A52C67B46ABB968B03F7331F6AB5C033D63
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/css/css_W6HPYNf3UPftbNyeRgkKKQqRFPqJOFmOElYjsF2CKlo.css
                                                                                          Preview:@media (min-width:62.5em){.pane-webform-features-contato .form-item.webform-component--consent-compliance,.pane-contact-us-webform .form-item.webform-component--consent-compliance{width:100%;}.pane-webform-features-contato .form-item.webform-component--subscribe,.pane-contact-us-webform .form-item.webform-component--subscribe,.pane-webform-features-contato .form-item.form-item-submitted-subscribe-1,.pane-contact-us-webform .form-item.form-item-submitted-subscribe-1{width:100%;padding:0 0 10px 0;}}@media (min-width:1000px){.careers-department-item .careers-fpp{min-height:14rem;}}@media (min-width:768px){.careers-department-item .careers-fpp{min-height:16rem;}}body .panels-ipe-portlet-wrapper{clear:left;}.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65380)
                                                                                          Category:downloaded
                                                                                          Size (bytes):212778
                                                                                          Entropy (8bit):5.172944939775776
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:+2JhOCFey47gOuyrv9BMMTvdJKHe+bpgY5IVD6TbN1eAeQ+fOi76QyboPrQxkpTd:JJhv5NDs+Qh
                                                                                          MD5:63BC4D2286531D396E164DA9A9C893E7
                                                                                          SHA1:B1A583CD542A43C6A3DFC97079694AA0E599F4D3
                                                                                          SHA-256:9C0CE6CA55DBA2FCFE6C08D313816D99809CABC3080F86B8532916B408A28A80
                                                                                          SHA-512:EB393841068F798414D4D20E1C33B18D3868EB1F000FCF19580B5F584E9D974B42E453EC7D12558197CC68B2C1A7F43EBF8022DA1ECDC24227A93FE71356521C
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/common.css
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.pre.exception{font-size:145%}body,td{margin:0;color:#333}body{background-repeat:repeat-x;background-position:left top;font-size:75%;font-family:'Arial','Helvetica',sans-serif;background-color:#fff}a{color:#333}a:hover{text-decoration:underline}th{text-align:left;font-weight:bold;white-space:nowrap}form{margin:0;padding:0}h1,h2,h3,h4,h5,h6{font-family:'Verdana','Geneva',sans-serif;font-size:100%;margin:0;display:inline}textarea{font-family:'Arial','Helvetica',sans-serif;font-size:100%}select{color:#000}select:disabled{color:#aaa}select option,select optgroup{font-size:100%}img{border:0}dl{margin-left:1em}dt{font-weight:bold}fieldset legend{font-weight:bold;color:black}fieldset ul{padding:0}ul li,ol li{margin-left:1.5em;padding-left:0}input{padding-top:0}.fileFieldInputElement div{padding-bottom:3px}.accessibleHiddenText{position:abso
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):68076
                                                                                          Entropy (8bit):5.253482511347538
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:bx5P+lx5LhQk+9dSwgx+DFF3rUMFWgqKh20zK5wd:bnmz5LhQk+9d6xwWP0u5+
                                                                                          MD5:49CE5445DDCF5D24EF3BADC4EB1A11DD
                                                                                          SHA1:DBE8CF782A53824BAC569AA3EA42992DD21064D6
                                                                                          SHA-256:D70FA5DC6C8BFE9D7824BE31E669528533D0879A2B1600A7DF68B880F4D44296
                                                                                          SHA-512:A720C00082E803A92EF54A1829BC845B187CD4544F5B202BC98F234A4FC9401EE76B21F8CB21E4C93F88B8DD8AA63D93A03DFF5A39570DA19EB6D105FFEC6683
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/26.04e7f30b.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[26],{"8Sys":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return o});var r,o,i="undefined"!==typeof performance&&performance,a=i&&i.now?function(){return i.now()}:function(){return Date.now()};function throwIfEmpty(e){if(!e)throw new Error("name must be non-empty")}if(i&&i.mark)r=function mark(e){throwIfEmpty(e),i.mark("start "+e)},o=function stop(e){throwIfEmpty(e),i.mark("end "+e),i.measure(e,"start "+e,"end "+e);var t=i.getEntriesByName(e);return t[t.length-1]},function getEntries(){return i.getEntriesByType("measure")},function clear(){i.clearMarks(),i.clearMeasures()};else{var s={},c=[];r=function mark(e){throwIfEmpty(e);var t=a();s["$"+e]=t},o=function stop(e){throwIfEmpty(e);var t=a(),n=s["$"+e];if(!n)throw new Error("no known mark: "+e);var r={startTime:n,name:e,duration:t-n,entryType:"measure"};return function insertSorted(e,t){for(var n,r=0,o=e.length;r<o;)e[n=r+o>>>1].startTime<t.startTi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (21940)
                                                                                          Category:dropped
                                                                                          Size (bytes):166307
                                                                                          Entropy (8bit):5.207021699112295
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:GbSVT54/GoRcFA6u9uYhhmt1oado8qVCrfNhN5Hs:MSl54/Gwcbu9u0mt1oado8qVCrfNhN5M
                                                                                          MD5:24C150F6071339B56C5842909946AFD4
                                                                                          SHA1:7E7BFCE4858CE7A45041EADF30C70CB0242DE276
                                                                                          SHA-256:501A98C95100F205D4E7B973936A26E56B65F583171F25A155C6D0C0EFA263CA
                                                                                          SHA-512:CCA82055B46191B500BCB152D35F9C1F881172BE1E69C62A5B1E75D59F85BE8E3209C09EBD0C3CFBB4AFEE2CEB46268D1001E2D762AE236278AE20A0607CCDB2
                                                                                          Malicious:false
                                                                                          Preview:(function(a){a.isScrollToFixed=function(b){return !!a(b).data("ScrollToFixed")};a.ScrollToFixed=function(d,i){var m=this;m.$el=a(d);m.el=d;m.$el.data("ScrollToFixed",m);var c=false;var H=m.$el;var I;var F;var k;var e;var z;var E=0;var r=0;var j=-1;var f=-1;var u=null;var A;var g;function v(){H.trigger("preUnfixed.ScrollToFixed");l();H.trigger("unfixed.ScrollToFixed");f=-1;E=H.offset().top;r=H.offset().left;if(m.options.offsets){r+=(H.offset().left-H.position().left)}if(j==-1){j=r}I=H.css("position");c=true;if(m.options.bottom!=-1){H.trigger("preFixed.ScrollToFixed");x();H.trigger("fixed.ScrollToFixed")}}function o(){var J=m.options.limit;if(!J){return 0}if(typeof(J)==="function"){return J.apply(H)}return J}function q(){return I==="fixed"}function y(){return I==="absolute"}function h(){return !(q()||y())}function x(){if(!q()){var J=H[0].getBoundingClientRect();u.css({display:H.css("display"),width:J.width,height:J.height,"float":H.css("float")});cssOptions={"z-index":m.options.zIndex,po
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:M3U playlist, ASCII text, with very long lines (522)
                                                                                          Category:dropped
                                                                                          Size (bytes):7098
                                                                                          Entropy (8bit):5.815356352695303
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:OfJuhmD58nhmD58EhmD58thmD58ihmD587hmD584hmD58xhmD58WhmD58vhmD58U:wJEdW/wpCLc1NCp
                                                                                          MD5:6F63C494D33E18044DC5E50A8A14BCEA
                                                                                          SHA1:1AAF08ADEB1D2AE82966E90A2B207D6C74B477FD
                                                                                          SHA-256:891FE6A3F473AC58266CF0D80B3EC6746A0DCD96D3D0B664CDE4D49878644D45
                                                                                          SHA-512:DB0376EA304D61100049507D84D7907E7F3BB6FD3CB2EDA9999E9137C50E6B27E99006E7E5137EFF77AAE06ABAD5B75141B589ECA4B3B45A42B0B74CD3AE7B17
                                                                                          Malicious:false
                                                                                          Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:10.#EXTINF:9.920,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/8e3b8f24-f17b-44f6-9f60-4c9275d6a060/5x/segment0.ts?fastly_token=NjZjZTNiZTlfZWE3MGVjYzFlMTgyYWUyOGMxMzQwYzJhOWU3NTUwMWRjMzY4NDQwNDA2ZGFkYzQ2ZjRhODU5MmUyZDNkZTQwN18vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYnJpZ2h0Y292ZWNkbi5jb20vbWVkaWEvdjEvaGxzL3Y0L2NsZWFyLzYxMTgzNzc5ODIwMDEvZDgwZGM3ZDItZmJjZS00MzczLTg3Y2ItYTE0OWQ0N2IwNTU5LzhlM2I4ZjI0LWYxN2ItNDRmNi05ZjYwLTRjOTI3NWQ2YTA2MC8%3D.#EXTINF:9.920,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/8e3b8f24-f17b-44f6-9f60-4c9275d6a060/5x/segment1.ts?fastly_token=NjZjZTNiZTlfZWE3MGVjYzFlMTgyYWUyOGMxMzQwYzJhOWU3NTUwMWRjMzY4NDQwNDA2ZGFkYzQ2ZjRhODU5MmUyZDNkZTQwN18vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYn
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):595
                                                                                          Entropy (8bit):4.4842572184389935
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:jgUXW9q9X+lavXirAkyxbued/OAdottVacdgnQiNkTAYRFiyaiQkk:hXLXaoXir5sbuelOA2LyrOTA+iyaiQl
                                                                                          MD5:FC6A97BC81D9B1B2B0DAF6A76678DF97
                                                                                          SHA1:472075C5D1B81644A61613C02C9E759048487706
                                                                                          SHA-256:4E1CCB730E4E3CE40DC6DBE8DE1A1AB49D74D492C298E0E910F19C7AADDE31F1
                                                                                          SHA-512:D21006DB5B7DD8366C574C64A6FE5830A00F4E1CC146A478073F6DB1282BCCF2C72F9F7D3D9C3D8C8410B278111A2AB2D6372C30F0D170CCF9098381C90651AC
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/resource/1639079103000/zoomin_app__iepolyfills
                                                                                          Preview:// Polyfill for Object.assign IE 11.if (typeof Object.assign != 'function') {. Object.assign = function(target) {. 'use strict';. if (target == null) {. throw new TypeError('Cannot convert undefined or null to object');. }.. target = Object(target);. for (var index = 1; index < arguments.length; index++) {. var source = arguments[index];. if (source != null) {. for (var key in source) {. if (Object.prototype.hasOwnProperty.call(source, key)) {. target[key] = source[key];. }. }. }. }. return target;. };.}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):79
                                                                                          Entropy (8bit):2.716326985350135
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                          MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                          SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                          SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                          SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                          Malicious:false
                                                                                          Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MPEG transport stream data
                                                                                          Category:downloaded
                                                                                          Size (bytes):174840
                                                                                          Entropy (8bit):5.376146577998838
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:cz/ocZWRwNyulvR0s7w9MVIIt4lGI5++gGF/B/W0YNdLITCx4WWrLdE2Y5/SoB:c1ERwNZ7BiIt4lGiWGhB/zYNBIjCPMS
                                                                                          MD5:8D3BBCBA18BFE92F79DBE47BA969BEDF
                                                                                          SHA1:76227A63EC46AEF99BD85244AF0C9BB3383B3399
                                                                                          SHA-256:75C326B7E048BAFA4E4C037B5050D71B5751B13191FDD0F6B774B4DE2EDA41C9
                                                                                          SHA-512:A83878EF62237FE735D07E6052B85155B9C88B6D7BC7EB8749B1E99BD19B2AAB238A42B5AC70B64F94E959F329D6C31C6190FD750EC85B0148C0F20DB53E0E03
                                                                                          Malicious:false
                                                                                          URL:https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/7d40669a-da35-4339-9f4a-d6e4a583a79e/5x/segment0.ts?fastly_token=NjZjZTJlNTRfZjY4Y2Q1ODExZmI0M2U0OTlhMmExMjEzZTY3YTcyNWU5OGUyNmY2Y2IzMDRkYjVhZWNhZWRkZGQ0NzAyYTViMV8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYnJpZ2h0Y292ZWNkbi5jb20vbWVkaWEvdjEvaGxzL3Y0L2NsZWFyLzYxMTgzNzc5ODIwMDEvY2E5YjY5YjItOTllMS00NDk0LTlkMzItMGY4MzYyZGU1NGEzLzdkNDA2NjlhLWRhMzUtNDMzOS05ZjRhLWQ2ZTRhNTgzYTc5ZS8%3D
                                                                                          Preview:G@.................^}.......................................................................................................................................................................GA........................................................................................................................................................................................GA.0......~................................................................................................................................................ ...!......L....!.S@|.d....\.%..GA.1......~............................................................................................................................................$...!......L....!.S@|........\...|}.GA.2T.....~...................................................................................]...!......L....!.O.....Q......&.....i....."..@w......B........r...!....W....l@..q...,j0.x8GA.3,....@~...............................................!.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 846 x 1129, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):74968
                                                                                          Entropy (8bit):7.971076887348374
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:7T87khuax58m074ualm5td8m+JlA2VdEg+XA:U7exaiuZvuAVLXA
                                                                                          MD5:257115E02F7D829EC3C361617A559479
                                                                                          SHA1:DCCF1C21701ADA2649F5B73818D75AC99FDACF6D
                                                                                          SHA-256:A23C2B80036B5B8C90EE4AAAB3EBEE08F4C76E45CE1B92801DA9711C11E7781F
                                                                                          SHA-512:210389B61E577AEF173FCE53FCE59C1F213B01C5E7E41D0DA42D85F16867C865F82AE90BB6F08950689A866152D34E379958AC4FEBC361BDD4F625FC3523A476
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/22pVw2pj9JHQYmNSJqcU7X/81fde5485fa35c1d608a4f683836f3d3/ui-docusign-ai.png
                                                                                          Preview:.PNG........IHDR...N...i......p......PLTEL.....L......."...K..K..p3.q4.J.....I..H..J..G.....C..G..E..F..D.....B..p3.........E.....N@e.[.s5..^.......G..Y.C........n3.o3.D...@@@B..A..@.....n3....```.....o2.u6.......y;..`..\.m2.dXx.....v8......i...zp..E.....W.|>..H..C.@..x9.....V.~A........K..S.YLo.......O....{=..k...0...x@._ .M.......o.....z.ppp( =.}..g.K.....U......2....w..c....L....r....Z..I...RS.t....PPPSEs.......Q..O..R...."....od..&..3..$.. ..*..1../..5.E...(..e.;$t$.=l2..=........i..9..7..<....?.....PQ.|..,..-.pou65>.?{M............a..e.`..^..@wg...NOm...Y.....@r.LM\'.D.rg)..@f...M:rooo.JL.Q..@m.@jSRZ.?b.......1.Q..c!..>_.>\0 L.Ao]=.~}.EDL......../....SRY.rI...m............b.0,...l`.r<.i6.0/7.=[.d..t.i..wZ...Y...c.....".?.z.l...?1X....D5.]?G'.......jV....X=.uu{S8.]....tRNS..M.Us..!.IDATx...1..0..06..1..#.y....|..N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3777), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):3777
                                                                                          Entropy (8bit):5.201597179155406
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:h9zMCQ0G6KAbuGQ2f4BKrnmPuv2060qWa7yRtp1n1VdW6v8CS:fMCLXfvP60jWyH/h0CS
                                                                                          MD5:12FAA2B69DBCAF002B66F9071D8D0978
                                                                                          SHA1:2D681E56ABADD90CC10631AA01554E4CD1A609C2
                                                                                          SHA-256:919A2F39571110A63107EDB4E885ABF3734688DE0928137933DC717D185BD657
                                                                                          SHA-512:454A89741ACD2C6C255941EA40ADD37C17041BE228321757D16D06E774E27F46BDB9E831711A54BA37B12C808922E59FBE17663D8D60EF1750DECCA051C4BD18
                                                                                          Malicious:false
                                                                                          Preview:!function(){"use strict";var deferred,leafPrototypes,getProto,installedChunks,webpackJsonpCallback,chunkLoadingGlobal,__webpack_modules__={},__webpack_module_cache__={};function __webpack_require__(moduleId){var cachedModule=__webpack_module_cache__[moduleId];if(void 0!==cachedModule)return cachedModule.exports;var module=__webpack_module_cache__[moduleId]={exports:{}},threw=!0;try{__webpack_modules__[moduleId](module,module.exports,__webpack_require__),threw=!1}finally{threw&&delete __webpack_module_cache__[moduleId]}return module.exports}__webpack_require__.m=__webpack_modules__,deferred=[],__webpack_require__.O=function(result,chunkIds,fn,priority){if(chunkIds){priority=priority||0;for(var i=deferred.length;i>0&&deferred[i-1][2]>priority;i--)deferred[i]=deferred[i-1];deferred[i]=[chunkIds,fn,priority];return}for(var notFulfilled=1/0,i=0;i<deferred.length;i++){for(var chunkIds=deferred[i][0],fn=deferred[i][1],priority=deferred[i][2],fulfilled=!0,j=0;j<chunkIds.length;j++)notFulfilled
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1273
                                                                                          Entropy (8bit):5.006116795611962
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:+PwVp/h+0GtBFFtkEnZ5AHettzfyz8trSRTblmrbK4:+QhjGpkYZSHe7zKzwilm/K4
                                                                                          MD5:A0D608A3FC807F1F481AF95C084E239B
                                                                                          SHA1:487391078B274855BDB41FFD510BC881D954A22D
                                                                                          SHA-256:E34936FBB0DA5C88DD342C621515A8B9748666FEB034796E6209F5C46AAB4379
                                                                                          SHA-512:20B108BBF8BCF9C45A906FFAC7B7369D81C3F462F07B45970C9C736ABD9139DC096371405C594CEB7C4AA1624B0F7E1C875AAB21D4C969BB97DD0F583E60F457
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/c/resource/123456789/RSC_ChatBotCookieCheckScript
                                                                                          Preview:let intervalDuration = 500; //milliseconds.....let getActiveGroups = function() {....return.window.OptanonActiveGroups ? [...window.OptanonActiveGroups.split(',')].filter(activeGroup=> activeGroup.indexOf('C')> -1): new Array();...}.....let checkOptanonActiveGroups = function(counter){....counter = counter +1;......//we are checking for the window.OptanonActiveGroups and it takes time for the groups value to populate....if (getActiveGroups().length>0) {.....//raise event on document so we can trigger chatbot display.....document.dispatchEvent(new CustomEvent('optanonLoaded',{detail:{wrapper:getActiveGroups()}}));..........//This event is triggerd when the cookie consent is changed and sends the new cookie values to the "optanonLoaded" event of chatBot Component.....window.Optanon.OnConsentChanged(function(event) {......document.dispatchEvent(new CustomEvent('optanonLoaded',{detail:{wrapper:getActiveGroups()}}));.....});.....return;....}....else{// call again.....if(counter>10){......re
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):623
                                                                                          Entropy (8bit):7.456779850465769
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/7kO/6Ts/06XNiOpFi1K/tzAoV4A+X7tRPmaxmlwxM6qbJm9qXC40c:S/6169iOfiytzA2WBtmVKM6qc9qSq
                                                                                          MD5:BE1B7266158586EA743CC0AACF5AB8C6
                                                                                          SHA1:975E8DD73467CFD15464459A5538BC34472FEB15
                                                                                          SHA-256:5497F0D87F8FF89D3889636847BDCCDC202681752B45A4CE79D16B614BDCF291
                                                                                          SHA-512:2394E60002DA69A596AAB48403C5D2786261E1FA8AAB572A5F14485AD0705F309283EFD3C5349B78E7448815FFFA2FD8DC9899F31CC44793921B84C2F4366DA6
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/resource/1714681261000/DSicon_favicon48
                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs.................sRGB.........gAMA......a.....IDATx..=N.@...5........S....H.h.0=.. .....!....B...'0 ............H~.d.'...w'....0..E!<.....R)?. :A.$.. ..e..ZY....o..9w.:<L?....B4...+Z]....p..+P@..p...p....x%....0.)...Z...'I.&.f8.Z..d...5.J.....[... ..{A.....~..(.d...fFbT..5pV..;...6K%rM.Gkz.......S...+.H....3}..,_\.37...IXA.?.........@.tr..pv..p:..p>..H..J..F".......,d...J..$I%......S.......id.p.(|I.h.........4.....<!K`ll.}.W.@..a....O......U....m<?.~Vb.i....?.a.../..&./...O8QK9...N-.v.m.=...M...M%..\S....pM-..Z.5.....#X"..<)..O...6....5.-.Y.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5777), with CRLF, LF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):15908
                                                                                          Entropy (8bit):5.432845200617654
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:QNbJi/YtGTsxqahQX+lnFz99KGY3CgnlEFcDDiGaNTwpM:KXFzk1lCeaNr
                                                                                          MD5:323BFF7043F876F1B6C15FEC4EE34AA7
                                                                                          SHA1:99B034ACEA89A3449B2AF0BFEBFFD1FB64BB3E61
                                                                                          SHA-256:76A778D28E79F27861F88E30FB5EC345EB799D43B74F297BD654010C29D7CE76
                                                                                          SHA-512:450824DCCE8934E29D1A97B65C28732E05DE4CFABC89B64E73EF73DB542D91BD665EAB4ECF19E653F735C1F8089BB034B8308884E0F5D1ECC3679722230D456F
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/apex/zoomin_app__ZoominFingerPrint
                                                                                          Preview:..<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<html class=""><head><title>Customer Community</title><script src="/static/111213/js/perf/stub.js" type="text/javascript"></script><script src="/jslibrary/1699262264250/ui-sfdc-javascript-impl/SfdcCore.js" type="text/javascript"></script><script src="/jslibrary/1718808484250/sfdc/main.js" type="text/javascript"></script><script src="/jslibrary/jslabels/1724446198000/en_US.js" type="text/javascript"></script><link class="user" href="/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/zen-componentsCompatible.css" rel="stylesheet" type="text/css" /><link class="user" href="/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/elements.css" rel="stylesheet" type="text/css" /><link class="user" href="/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/common.css" rel="stylesheet" type="text/css" /><link class="user" href="/sCSS/61.0/sprites/1721656162000/Theme3/gc/dStandard.css" rel="stylesh
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MPEG transport stream data
                                                                                          Category:dropped
                                                                                          Size (bytes):161751
                                                                                          Entropy (8bit):7.386635988307605
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:2NEv1KHJmCYCX8qzk9j+ijjIkSy9mrXljm8ZKyFcH6CV:14pmC/8q8+ijj5tWX48dFcHb
                                                                                          MD5:89B6293E3122881A7C89A5DA5715EC38
                                                                                          SHA1:7F2BD9FA44B9E2C4FD7FA3E5EC7E627ECF5351FC
                                                                                          SHA-256:A74FFEB1FF65B121C97B2CBCF72518BB801234CC6C3CBAE32826F3E75F661483
                                                                                          SHA-512:3BE2E1E9796DAE71B2E2EBEB72A369EF9AD9E4413CCF03E04F3B0D039FE6DF7F4B0EF923A2C51ADA757DC1C4446EA1914BE99FD7B4B68248005817A1B55CCC6A
                                                                                          Malicious:false
                                                                                          Preview:G@.................^}.......................................................................................................................................................................GA.....................O....................................................................................................................................................................GA.0......~..........1...................gB.......j........].G..$....h. ...e...........;........................]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]G...u-u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.]u.\.m3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.7........M.2.7........M.2.7........M.2.]-G..2..................................................................................................................................................t...K]-t...K]-t...K]u.]u.]u.]u.]u.]u.GA.3.....U~.................................................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 364 x 273, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):27811
                                                                                          Entropy (8bit):7.978479615600731
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:lF1AzTC0qQqaPd1uT59HbZuYafnijO6A+sHfH9B/:NWpi7Zy/ia6A+sf9h
                                                                                          MD5:ECA34468DCBFF0722E64FAB02C608DE0
                                                                                          SHA1:16D8C5F890C6EC67C993750378B6B8E375874983
                                                                                          SHA-256:1750C04F6C7919393F159C5EE9723E356135AB5A057D544F513670B8399AB95B
                                                                                          SHA-512:6452C2395163CD2BEE50F3BFF35C5F073AE7E315CB553B09E1F4D351A8197A6AF9A20113AA130FD738D829D786037E5E141D92953E487C382DFF3757C86EC763
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...l........._#......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b5175faa-32ca-ec46-9765-160751560e86" xmpMM:DocumentID="xmp.did:9472A4FAFACB11E78989E342CB3972A7" xmpMM:InstanceID="xmp.iid:9472A4F9FACB11E78989E342CB3972A7" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4d661b29-6d12-7a48-811a-745389acbaad" stRef:documentID="adobe:docid:photoshop:48828bef-ec70-11e6-8c2c-9223897a7efc"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.0:...h.IDATx..].x.G..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                          Category:downloaded
                                                                                          Size (bytes):78073
                                                                                          Entropy (8bit):5.288656876651884
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:xMaUtq4xGJDEGE2crOVzBz9Yr4eN0OfIIiMzmJaPGh:GaUGDEwcr4BWr4e2wIIiomJxh
                                                                                          MD5:50FF460817C14CC3CDB0112CF58F1456
                                                                                          SHA1:E3505D6AEECDFCE7355024EF6F1FFED1D5503D17
                                                                                          SHA-256:B2CFFB3D4620DDEB697BA04E787B68C7749EFAA66614D9C6D16BC6082444F3BB
                                                                                          SHA-512:85DA1FBD2496F00629267E28861BB37B0D568C0F2D37DF6B43A2067D27E688736B81FD8EBFAD3606507D4DA2974373365415CA0F8163FDED004842FE4F9F8193
                                                                                          Malicious:false
                                                                                          URL:https://js-agent.newrelic.com/nr-spa.1097a448-1.238.0.min.js
                                                                                          Preview:/*! For license information please see nr-spa.1097a448-1.238.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.238.0.PROD"]=self["webpackChunk:NRBA-1.238.0.PROD"]||[]).push([[111],{1199:(e,t,n)=>{n.d(t,{R:()=>s,z:()=>r});var i=[];function r(e){if(0===i.length)return!0;if(void 0===e.hostname)return!1;for(var t=0;t<i.length;t++){var n=i[t];if("*"===n.hostname)return!1;if(a(n.hostname,e.hostname)&&o(n.pathname,e.pathname))return!1}return!0}function s(e){if(i=[],e&&e.length)for(var t=0;t<e.length;t++){let n=e[t];if(!n)continue;0===n.indexOf("http://")?n=n.substring(7):0===n.indexOf("https://")&&(n=n.substring(8));const r=n.indexOf("/");let s,a;r>0?(s=n.substring(0,r),a=n.substring(r)):(s=n,a="");let[o]=s.split(":");i.push({hostname:o,pathname:a})}}function a(e,t){return!(e.length>t.length)&&t.indexOf(e)===t.length-e.length}function o(e,t){return 0===e.indexOf("/")&&(e=e.substring(1)),0===t.indexOf("/")&&(t=t.substring(1)),""===e||e===t}},2573:(e,t,n)=>{n.d(t,{o:()=>h});var i=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 316 x 161, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):10580
                                                                                          Entropy (8bit):7.960316254410392
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:E+zGR/qE98uXZssxa8m6PnukvJ0GHDpm9YB0O9X+W8x9CFV:E+zENJsaad6PuQ0GHsmaOAkFV
                                                                                          MD5:7DF92A21F953D023C2575B4985943D74
                                                                                          SHA1:63D951EFC04996C47C1E103362D9E94BD22FE857
                                                                                          SHA-256:7287DE323A90FD646C6DE30FA27D0397D0500DB704E8DEB55057601BC4F9AF20
                                                                                          SHA-512:AE63A0444F87E54A4B469066A2E95E2DD939A9E98A57FFC828B770B8BE10E3640558AE0056E258B477B55B0DF90CB682BAD32B4E344BAB98ADC0170C031266B6
                                                                                          Malicious:false
                                                                                          URL:https://docusign-be-prod.zoominsoftware.io/api/bundle/yca1573855023892/page/signdeclinenewsign.png?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJjdXN0b21lciI6ImRvY3VzaWduX3Byb2R1Y3Rpb24iLCJleHAiOjE3MjQ3NzI0NjYsInNoZWFmIjoieWNhMTU3Mzg1NTAyMzg5MiJ9.TNxeXyr1EbYOrQZA3pdUMeH7ARU-6AnsCKsiHr2yiB4&_LANG=enus
                                                                                          Preview:.PNG........IHDR...<.........Z../....pHYs...t...t..f.x....tIME.....#....... .IDATx..}|T...3......bc4.&..#..!.G...~.X..`.....&...R}.d...).Xb..-.W.q}D.6..,.>H.M..H..R.@(. .H '....9.[.....~>..9..u....~9.....z.}.ah.{.W..7w.l;t........=....A..... ....<A..."x. ..D..A.6....0l....a.p]...EG...D...m...a00eJ"3.......d%.3..u...9.).Q.u..N1.G..%...nn0..;q.k.]=.......+..<:..W.k>0.Y..dfk+%.B...?......O_...W.9.,Y.O....r...(J...[.....l..}.........u........^........}.|...<....O7.2;.-.#.....<..8o7.L.n.-.q.r..'1.<.yYxg...'y........i.h,a.T.c..ncf\.y../.t.........e..\`.S6^.Ic...(...X..g..>.3/.!..3Y;.Z.i+.k>aA.U...6R./\...........R..]#...._<.].....>......~..tJ.g<../..@9.H....i.../..n7...8.x.=...S=pQ...c.......G.x.c..p...v....Gby.fb.h._q..o.-.7....5.d...1c]...../......n...t.-.........8.22.....3.>L./s..ZG.$..&n.m.[~..K......A..f4vtB.....GG.'\......4..r...(..c...Q&.f=7.6...........>...;.8.....[...|"....c.wM.6:!......4..x.l..E...=.......\.V...q....m...L.9.;2.`.?G
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (17065), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):17065
                                                                                          Entropy (8bit):5.1089101567430735
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:FtDuCrl6xOIVoCM6qbSjbCMTYozln0/s4MXcK/qtQCZ69CmC4yVs:FtDuCrl6x1OCM1SjbCMTYoz10/s4mcKF
                                                                                          MD5:E28EBC3391B56E8F01EA063DC089E9D3
                                                                                          SHA1:D0EB0EDDB70199DB3533F492E7F2E22BE890A1FA
                                                                                          SHA-256:AFBD41E7209FA3AEF6F53C7A5713AA542A7BE54C432FEC2D690E0DFACCD528D1
                                                                                          SHA-512:A2ED47575F06F20F3C53845F527E5CEF910A85AAB2CC8F07EFD761239C2255920A154CDF432E170207BE23841458D22BFA96C47CD4ECA590BC71A948B8F98F46
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/19.6f85b843.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{"1J7a":function(t,e){t.exports=function _arrayWithHoles(t){if(Array.isArray(t))return t}},"2jbg":function(t,e,r){"use strict";function _setPrototypeOf(t,e){return(_setPrototypeOf=Object.setPrototypeOf||function _setPrototypeOf(t,e){return t.__proto__=e,t})(t,e)}r.d(e,"a",function(){return _setPrototypeOf})},"4+fu":function(t,e,r){"use strict";function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}r.d(e,"a",function(){return _assertThisInitialized})},"5aO3":function(t,e,r){"use strict";function _arrayLikeToArray(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}r.d(e,"a",function(){return _arrayLikeToArray})},"7Ru6":function(t,e){t.exports=function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [S
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (35373)
                                                                                          Category:downloaded
                                                                                          Size (bytes):1127606
                                                                                          Entropy (8bit):5.957143503941076
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:zIa2ZP47+cuJ4sBVHpyYYthPau6QH/QnqKI1qYEvhW3+6pN:ww4nSPhH/QnqKI1qYEvhW3+63
                                                                                          MD5:FBC181345CE618FA7D8B06232AB4FDAD
                                                                                          SHA1:2EAD5F0EC3E44B05DCB750BC3520E6A7347F2466
                                                                                          SHA-256:4D770F57D668EAC71A04DBD1011881607A80851B9D5460C44E6DF911FB553ACD
                                                                                          SHA-512:2F713D4E9F382420E8413FA6E901E9F122DF135E2C1175956E1EF1BE5452AB66F658E30590AF6A681150A28F3B226D80300909EDA1D91B99D2840E0488C65D69
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/css/css_V1Kl9TLi_Rx3WA84h3XdGoTf2gov_deH-yUnjRFckZg.css
                                                                                          Preview:.container,..pane-webform-client-form-ref-app,..overview-editorials--textonly .overview-editorials__content {. margin-right: auto;. margin-left: auto;. padding-left: 0.625rem;. padding-right: 0.625rem;.}..container:before,..pane-webform-client-form-ref-app:before,..overview-editorials--textonly .overview-editorials__content:before,..container:after,..pane-webform-client-form-ref-app:after,..overview-editorials--textonly .overview-editorials__content:after {. display: table;. content: ' ';.}..container:after,..pane-webform-client-form-ref-app:after,..overview-editorials--textonly .overview-editorials__content:after {. clear: both;.}.@media (min-width: 1000px) {. .container,. .pane-webform-client-form-ref-app,. .overview-editorials--textonly .overview-editorials__content {. width: 61.25rem;. }.}..container-fluid {. margin-right: auto;. margin-left: auto;. padding-left: 0.625rem;. padding-right: 0.625rem;.}..container-fluid:before,..container-fluid:after {. display: tab
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 89121
                                                                                          Category:dropped
                                                                                          Size (bytes):29059
                                                                                          Entropy (8bit):7.991900794087517
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:Nj1GVPAYt2ilffKfWcL72swL7x0BtaJ78LNURJ7ur/I:TGVP7kxusst8LE4U
                                                                                          MD5:CC736A770803AA219F3CB17D41BC2663
                                                                                          SHA1:BAF42876CD66022E3DFE566303BD5C3E8B728E6C
                                                                                          SHA-256:5C76FFF667B382CFE4FCED0CD2252265FAEEA77C253ECC05795B1FA46F725D1D
                                                                                          SHA-512:96ADF9E2746956FD23FBC5E6F39211F9B029BBBD0AF11104413F5C6927395BB73287FDA4D41E8D09C94F983A2271369418AFA6A289BC2F0A6A6D597184D47582
                                                                                          Malicious:false
                                                                                          Preview:...........ic.8.(.}~..;.K.)E.W*l....s..'voG..(HbL.j...S..U.@..(;...N...SX.@.P.*.o...[...!.,@.?.,...3*.Z.Q;.0...2....X..+...[.,!&.+W.]..7....Az..........V..O*.i..Q....3.....OM.....J.g.<f..c....f....*.....(.`.X...8..5)...6C..{.....f.2wr..#.9..fu....W..=..J..e&~......n..>....P..9.]..O....j.`............T..".#...........U.\W.uG....p..R[..LE.....0.m.#.8^%.*.P. K......G.....].U{.b.Mj....T.-....5k.pW...I2.<.Z.4H..2.@._..O..Y.g..h...^...h[o...B8..Mo`...=..!.@.............U.zC..N.S.q......F..Z...C...}l..a..... ..D.N...q. ..1".5....4...8.....4.....J.\.m..vjs..N.6..jcS.{..x.|.I"..sp....x..k.2.2.........L.{...v5....>..E.m.8......*q.V..rcf(..+kM..:7..X.l.....Fi.G..L....(m!..C...........'.m)...fEL.b..0; ...B.....b7R6).k...MB($..DfZ&*..2.Z......Q&n....../.Y..F^.I1.......c5...(..8..t.R..z....M"..J.`..ca*...2.B.k.G6ZX..B.[H2.O.E1......kim.5#.>V-$I.E!.j..s.m.@.Tk`......e.:h.7.....P}n...Y.CVA..n..O..D.r.....;/.8.QPH....g.......hCY.r.....v
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2604x3075, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):472003
                                                                                          Entropy (8bit):7.556412937025145
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:vbQM+tbyi70oV4x3BqFXE6j2WY+h2fKiSce9:vkM2bz70o7r2d+MS
                                                                                          MD5:1D5784D5D01E17F2D06F93D5FAC578D1
                                                                                          SHA1:E1A445465D424760D0019DB138D604C146FE41F3
                                                                                          SHA-256:EFBD661C519EAF6B31F076C1C11AFD81B01A6D51FFC3106DC20E2A3F3621C069
                                                                                          SHA-512:FD4B01F00EBB7489E29312CEBF5988BA0A098C04BBEAE8512EF2301B52597E684FAD0782CE6981E107ACE62E0BD697E82617C84F063884211FF8E08D627F2EE3
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....,.,.....,Photoshop 3.0.8BIM.........,.......,........\http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.e06fd49, 2023/10/04-19:08:29 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:pdf="http://ns.adobe.com/pdf/1.3/". xmlns:pdfx="http://ns.adobe.com/pdfx/1.3/">. <dc:format>image/jpeg</dc:format>. <dc:title>.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):63419
                                                                                          Entropy (8bit):5.403664628819526
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:/i2VpDUAEpBqbh7snupKWz1j18n6XrHoQ0hF:s/PMggFz1j18nMr0F
                                                                                          MD5:E3D76F8BC5704E1E8E71BB22A91ED4FA
                                                                                          SHA1:032B1F5185419DBFFB99B898B959A2EB3413A2AC
                                                                                          SHA-256:F40F57620246D052EA666F8F9D25DC6FCD93A7BBD6314077A2EB7213E98A4B5A
                                                                                          SHA-512:07C00B4A95C5C1EF435796DF7A712BAC43EE20EF330613F73ECFF7015BCA36DD9D3BFFB5A88834E522941F90F86C3FAC727E0EC3CD020BC7D2F0955A009E13B1
                                                                                          Malicious:false
                                                                                          Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 95151
                                                                                          Category:downloaded
                                                                                          Size (bytes):29488
                                                                                          Entropy (8bit):7.9930127141051335
                                                                                          Encrypted:true
                                                                                          SSDEEP:384:wYTDYbfr3f5EoZe2VQnCY6zmQmD/JsDZ14paBDtyZchBClYEO1jCa3yaYVcqCfTq:NGz5Fe2WnClIJKc0qhO1bNYVzi9M5V
                                                                                          MD5:4E5BC3264FEEE97BF84F899691EFD404
                                                                                          SHA1:DABB959448C325F3DA92E24E269F6ED2EC20592F
                                                                                          SHA-256:158510F1CED8D680D5D05132915CE33764240D34B636361C094A61E2F75EA247
                                                                                          SHA-512:3C8B9595EDD2D3DFED2C140ED5390B8380CCC4ED6A32CA6D5541E76DED3E603CAAA379F9C9F6C08452D811E505F7239F90A10689849E2367D534AD71B8A6E6F1
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/messenger/thirdpartyplugins.min.js
                                                                                          Preview:...........i{.6.(.....g...C.$.T8.[......v...^?...lK...K......D..N.L..'.I.K.(..T....._..j3..<..._.v.......M{.....1wj?...q.;..Q.Gw.%f.7.....kc......%..^....p..q..q.?..(.77W...Q:........C.Yd.....M...f..x4...w.?......:(:.....r..4.@.026T51..;..$7~....S.4.j.hXOw^TK.E[%..3.....\F.K..g..6.I]Lr.|'bSg...G.i.h.B......LUY...9..e.n4...,..3........\}.....!Me.}.A..(.E.G.#e{.A:.w=...1..-.......T.....:.nn..v..'..L......W.2..i.......... <..T....7q...s..L67M.b.,v.....m..._W.ks......B8..+..F.K.........J..=b..x.41.G\.C.[.PL.R.2..ad.6.|.....R.w7.Q._&..}..#......,.1..U.^.mgu!p[.p*>.p%....}.`s...r..Q...I..?..j..b..X..5.......a...S..r..j...>.[Q.@MZ.3..q.2U...T.CE._].....7..!.."]...%M`.4.....k..R..4.5D!...{.....X.2GZ...r.9<-.]e....se...#...k9...c-.2.H..P.c...1.r.+s.i9...7Z.....-.2.L.1..q...U..j9n*s....2..cV..Q.q[..A..T..r..9......'Z..*s\i9.T..r$.9n!.....<.......PH..)...Y.%.H...h..a8.^!#.^4..........|.6:w.?.5...ec`.{K.Wff...."....l..b.`1e..}...;].~)i.. vW...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (47916)
                                                                                          Category:downloaded
                                                                                          Size (bytes):48072
                                                                                          Entropy (8bit):5.125359556406337
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:q9WfwXwo1BJo6+HC0kKtEUnDcb7v97v6VfaEFnakhuVZQS1FF8w3lQIlWzn27vLF:q9z+lEjSbaQuVZQuFF84FyZ8o/w
                                                                                          MD5:2BF0D0F71A3E905CAD779DD9E585DB25
                                                                                          SHA1:530AEB93F927531C9BAFBD64415EE9E5EF580FC8
                                                                                          SHA-256:289E7B81FEDB81DC4F639D186183E024E0B6A2F307CE6DC895E1207E96887519
                                                                                          SHA-512:667F12D68E96D2E570F9C6D997EDAEF8B3129BC00A6591A4FE67BBBC779FCA4A1721E7D7B6BD4C28E6A987AAAD47D22697B92700EEAA01A6266F3674E8A05059
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/zen-componentsCompatible.css
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..zen ul,.zen ol,.zen li,.zen h1,.zen h2,.zen h3,.zen h4,.zen h6,.zen form,.zen fieldset,.zen legend,.zen input,.zen textarea,.zen p,.zen blockquote{margin:0;padding:0}.zen h1,.zen h2,.zen h3,.zen h4,.zen h5,.zen h6{display:block}.zen li{list-style:none}.zen table{border-collapse:collapse;border-spacing:0}.zen th{text-align:inherit}.zen fieldset,.zen img{border:0}.zen input,.zen textarea,.zen select{font-family:inherit;font-size:inherit;font-weight:inherit}.zen legend{color:#222}.zen a{color:#015ba7;text-decoration:none}.zen-headerTop a{color:#015ba7;text-decoration:none}.zen-headerTop a:hover,.zen-headerTop a:focus{text-decoration:underline}.zen .zen-line:after{clear:both;display:block;visibility:hidden;overflow:hidden;height:0 !important;line-height:0;content:"."}.zen .zen-unit,.zen .zen-start{float:left}.zen .zen-unitExt,.zen .zen
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65316)
                                                                                          Category:downloaded
                                                                                          Size (bytes):513438
                                                                                          Entropy (8bit):5.590630276144538
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:jIWoXKRHIqj2frfveMEuAFT23t0vkX5U+SfzU:FJIqjynlESj/
                                                                                          MD5:DED84938C623A49A422734AA6BF675AD
                                                                                          SHA1:798610854B6354454060AE71272166BDEB8D8701
                                                                                          SHA-256:C0A40579D083C39E2D5F30B5E72124508955F27057D4FBF58B6965530A07B0A6
                                                                                          SHA-512:622ADE5DD573EC1EE144D789F8864CD8628380196C777F51C4E105BBF8074826093F4DFF71C7483F9E2C02DD74AC4BFFA18F531044E4F664C2BE62CC8C2CC952
                                                                                          Malicious:false
                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-WPK6FN5
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"785",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){var a=\/(?:qa|cn|int|es)\\-(docusigncommunity)\\..*\\.force.*\/i;return a.test(",["escape",["macro",1],8,16],")?\"support_testing\":",["escape",["macro",2],8,16],".replace(\/.docusign.*\/gi,\"\")})();"]},{"function":"__c","vtp_value":"www"},{"function":"__c","vtp_value":"support"},{"function":"__c","vtp_value":"momentum"},{"function":"__c","vtp_value":"developers"},{"function":"__c","vtp_value":"go"},{"function":"__c","vtp_value":"esign"},{"function":"__
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, original size modulo 2^32 8117
                                                                                          Category:dropped
                                                                                          Size (bytes):1535
                                                                                          Entropy (8bit):7.853638967512401
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:XNk1ORX9dGMl2aM4GgI77w649FYGtKjmU6ycZXyBbPHZSKtyHhoIl/:XI0lbV1I7NGFYGgB6FpyBbkqChoIl/
                                                                                          MD5:B1C975F620264D86FCFF616D79A27FF5
                                                                                          SHA1:75C2F7AB78C79770CA5ACCC03A9662695B751980
                                                                                          SHA-256:28A30E4AAFF3C2B30EA2B61BC030447BE6EA94A33EA2CD5B13481DFFE53C21DC
                                                                                          SHA-512:9C319B1E4F344432349546BCF65B7FFE5A14C3D1C8E06137AEC95A1A2A84E0EA6B1EFD30FD6FF1D0B652E81E4771E8ABE21F4D6F8720382D85A02D70213A5C7C
                                                                                          Malicious:false
                                                                                          Preview:...........X.o#...._Q.^.........]. .F=;..Y.F.h.'...r..C.{A.J.V..u......|...]|..........&.G.`.,]...F.I.....s4.Gm.$..k.(.%.g....W.....H...........E...?.Y.e.JH....-..._.?....\.4.(.....!KX.c.....e.>......j..gcgfM..v.L....U.s3K2......,.d....lY.$Y.d..R.)).<M..(..6/4z..\..4=#+.;.g.....\.R..7.|.|fK.E....Sy....d./....:.OWi.te_Z+xtf.'.Te.......d4..$...!U.......yZ.._..I{.9.w(p...A.r{....7..\gq...-..M.u.n.R.(WN..X......p[*?)..$..YS`....9.i...*..{.x.._..n{/.......B........1.ZnW..x.q.}.....F}.~.....j..F[#.7K..9.9r........9.-.........l).0.f.]............!.p.D(.'...3b..^....L.)h%..5.]...J..).'<.m:.]....A.kp.......Ji....{R..c..V..dT.d..P....KV..H..]..+......p.#m.v...F..4C.p$x.S.....j..|.....#.2..|....c.3..c....3.%.c`..."..Q.Zmd+..>.W...ka.....=.z]....%...}......L.^.f......5*.h/..%..!U.G.ckp..t....4...;.Nf.D..At....{a.....+..+.......z.e.U...B`.......S...+.I.).LZB.......W.....jN..<G.Y...U.............v ..\.I}. ..o..ph.$.4..@.".[.....dC..u...<..s..J
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 504 x 288, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):7413
                                                                                          Entropy (8bit):7.792672279372693
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:6Y8ycFWbMTZEREv5zTJYZrhszXy7Zwm+kWkqkTscItNmomA77ZbujExbutcHTET8:6Y7KbZ2gM+kf5TsxtNkA77ZblwczE4
                                                                                          MD5:089C63B4E3C0FA822E96C6ED6A66EE27
                                                                                          SHA1:C70447CFBE5964B4C3B2F2E27699B208DD395CBF
                                                                                          SHA-256:537A061CAE4C38320ACE1DF1937A3ED4D282EC84E8B27EEEC0354088FF438F14
                                                                                          SHA-512:E4220980E6282E47B3BF26DB5529E9823874BE819A31D687D3FFADFF7E9F99E1EC5F447131F8A5F7A521FFE23BA08B4AB6E50E768D5A688A7C3144456F583DFE
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR....... .....XEa=....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...ml.U~...-P.A-a....a. H...Vq.*.RW...[)..nH.*D$...a...... WZ...6.....BE,.V..>..iK..H.T..7.,A].h......p...3..?..........9s..t....{.......[...q........^..._._.j.D....+.z.`...............kQ......+F:..g.......W............x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......x..."...0..... ......p@...?w....'..................\..u..t=..]W.u.7.S._..;.@.:..g......u#'.r...u...f..n.....5n``......b....=}...8...z....B~..-.{.@.x...........6..d.!.eJ.u..nNY..}h..........7..6m...Uv&j ..5o.OM.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (8586), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):8586
                                                                                          Entropy (8bit):4.980754057922192
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:j/c/K/iNadyZ8MUB+lE9Y8MUB+dFVJkEE+Zg23nIXs:ZdyZ8MUB+lE9Y8MUB+Dks13nJ
                                                                                          MD5:E7107BC29CCB3C6D928F0F8F10A0F22D
                                                                                          SHA1:7F4B6237B2D74DE5F5A83C77841070A797BA4276
                                                                                          SHA-256:7849BA1748F8188749DF28E9D59CA4E570A8495684353D8DF4715FA70A81E787
                                                                                          SHA-512:38A7259987C29A4DC349AC812656318F45BE7D8E34D0C9B39AE7AF13DDADCFA0CCBD624440A09F3C0FB08CD0B9C8014DBE14B29304821072CABAB0AB703ABCB5
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/css/27.b5e8f5e1.chunk.css
                                                                                          Preview:.drift-widget-message-close-button{margin:2px 0 0;position:absolute;top:-1px;z-index:1;background:#687882;border:1px solid #fff;-webkit-border-radius:50%;-moz-border-radius:50%;border-radius:50%;padding:4px;height:20px;width:20px;line-height:12px;-webkit-box-shadow:0 2px 10px 0 rgba(53,63,69,.15),0 1px 2px 0 rgba(0,0,0,.2);-moz-box-shadow:0 2px 10px 0 rgba(53,63,69,.15),0 1px 2px 0 rgba(0,0,0,.2);box-shadow:0 2px 10px 0 rgba(53,63,69,.15),0 1px 2px 0 rgba(0,0,0,.2);opacity:1}.drift-widget-close-button--align-right{margin-left:-14px}.drift-widget-close-button--align-left{margin-left:4px}.drift-widget-message-close-button svg{display:table-cell;text-align:center}.drift-widget-message-close-button svg path{fill:#fff}.drift-widget-message-close-button:hover{background:#414141}@media (max-width:367px),(min-device-width:320px) and (max-device-width:480px) and (-webkit-min-device-pixel-ratio:2),(min-width:369px) and (max-width:380px){.drift-widget-message-close-button{opacity:1}}.drift-widget
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65380)
                                                                                          Category:downloaded
                                                                                          Size (bytes):1671707
                                                                                          Entropy (8bit):5.046936889162348
                                                                                          Encrypted:false
                                                                                          SSDEEP:49152:1QDET0qTteHRwKadG22ULK9AKJBDC3aBTSj6O0VtuuRLLo05GVL9JO2UEng/S0XU:z
                                                                                          MD5:E1977508B37649CD521CC2DCB293E8BD
                                                                                          SHA1:B3DB551FDCA796E8221E16D6897691FF8E82FC3B
                                                                                          SHA-256:C4D89EF0E36AE5DB5AC965F1084B1ACB4BAA6232A8CED1D4F470FFDE493568A1
                                                                                          SHA-512:199393501B494E51A39F22621DCE0E9D075561857591646BAC1E7A1A5377CA121DFD0815BC28CFCFC5CBA55E6426F3987506BBABBBAE4FCDB48A05A02CD9C2E8
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/sCSS/61.0/sprites/1721656162000/Theme3/gc/dStandard.css
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..ExpressionSetObjectAliasTab .primaryPalette,.individualPalette .ExpressionSetObjectAliasBlock .primaryPalette{background-color:#7e2600;border-color:#7e2600}.ExpressionSetObjectAliasTab .secondaryPalette,.individualPalette .ExpressionSetObjectAliasBlock .secondaryPalette{background-color:#7e2600;border-color:#7e2600}.ExpressionSetObjectAliasTab .tertiaryPalette,.individualPalette .ExpressionSetObjectAliasBlock .tertiaryPalette,.layoutEdit .individualPalette .ExpressionSetObjectAliasBlock .tertiaryPalette{background-color:#995905;border-color:#995905}.ExpressionSetObjectAliasTab .bgdPalette{background-color:#7e2600}.ExpressionSetObjectAliasTab .brdPalette{border-top-color:#7e2600}.ExpressionSetObjectAliasTab .listViewport .subNav .linkBar,.ExpressionSetObjectAliasTab .mComponent .cHeader,.ExpressionSetObjectAliasTab .genericTable,.Ex
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1301
                                                                                          Entropy (8bit):4.952787879706674
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:YqEbVXesJ+6/ErLonqgNXy+N6HCb1CR6Iv+3LiRLSRUz1aAMVbJT7WE2F1FP:YqWVO1r0nqglyWKCb1CRrvyiR2RUz1aO
                                                                                          MD5:DF6B035D192DF409AE4736D56055764B
                                                                                          SHA1:18EE4C4F519BB00A1AF893470BF834F672BE9E67
                                                                                          SHA-256:30BCCECB985B992AC480413BCCBB9DCFD358A3E800D4032733A10CA55D711B73
                                                                                          SHA-512:5A00224563D4AE0D1EE0BA510472A847513A2825FCE076F48A45CE757F328FEB797BCC568926BA1F5C8BF2EA32BE39F7B14D10A1800A86154195C394818592B7
                                                                                          Malicious:false
                                                                                          URL:https://siteintercept.qualtrics.com/WRSiteInterceptEngine/Asset.php?Module=SI_4SAFhq2rrkDrlno&Version=20&Q_ORIGIN=https://support.docusign.com&Q_CLIENTVERSION=2.12.0&Q_CLIENTTYPE=web&Q_BrandTier=Pn2UP9lWlr&Q_ARCACHEVERSION=21&Q_BRANDDC=iad1
                                                                                          Preview:{"InterceptDefinition":{"BrandID":"docusign","InterceptID":"SI_4SAFhq2rrkDrlno","InterceptName":"DSC Feedback Tab","Revision":"20","DeletedDate":null,"ActionSets":{"AS_86428018":{"ID":"AS_86428018","Creative":"CR_8x0kHFpqCoSApG6","WeightedSampleRate":"","Target":{"PrimaryElement":"SV_4ZAbQCts7Wgyo2a","Type":"Survey"},"ActionOptions":{"targetNewWindow":true,"targetEmbedded":false,"targetFullScreen":false,"resizeForEmbeddedTargets":true,"targetWidth":1000,"targetHeight":800,"displayElement":"","selectedDevices":[],"actionSetSampleRate":100,"actionSetContinueExecution":true},"CreativeType":"FeedbackButton","EmbeddedData":[{"name":"currentPageUrl","type":"CurrentPage","value":""},{"name":"pageTitle","type":"JavaScriptVal","value":"document.title"},{"name":"timeSpentOnSite","type":"TimeOnSite","value":""},{"name":"totalVisitedPageCount","type":"TotalPageCount","value":""},{"name":"language","type":"QueryParam","value":"language"},{"name":"guideTopicId","type":"QueryParam","value":"topicId"}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (43349)
                                                                                          Category:downloaded
                                                                                          Size (bytes):43505
                                                                                          Entropy (8bit):5.191440250193199
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:ocFgFUnajOOFcWo+blaD77+eFsmdCI42Xk2QnvqrD:JFgFUnajvcz
                                                                                          MD5:2FCC37ABA48C005DBF81362DA6B398C8
                                                                                          SHA1:98CD74CAA1699766C38F40F9ECE02A95E2958D81
                                                                                          SHA-256:8639A897A48CDE1C99AFE004FD89A73DF8AFFA37206FAAFF81F2595C85A91EF1
                                                                                          SHA-512:C06CA98071732FF5AD5F6458D37840DB3587153B44BB26AAF955AC18483107511B92C471572DB8CD952BEB4FF6C06E9E6E1206415A8C2CAFFF4CBCC99798CC2E
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/sCSS/61.0/sprites/1724277892000/Theme3/00D300000000bS4/00540000003TkR3/gc/dCustom2.css
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..Custom77Tab .primaryPalette,.individualPalette .Custom77Block .primaryPalette{background-color:#512826;border-color:#512826}.Custom77Tab .secondaryPalette,.individualPalette .Custom77Block .secondaryPalette{background-color:#512826;border-color:#512826}.Custom77Tab .tertiaryPalette,.individualPalette .Custom77Block .tertiaryPalette,.layoutEdit .individualPalette .Custom77Block .tertiaryPalette{background-color:#913338;border-color:#913338}.Custom77Tab .bgdPalette{background-color:#512826}.Custom77Tab .brdPalette{border-top-color:#512826}.Custom77Tab .listViewport .subNav .linkBar,.Custom77Tab .mComponent .cHeader,.Custom77Tab .genericTable,.Custom77Tab .bSubBlock,.Custom77Tab .bPageBlock{border-top:3px solid #512826}.bodyDiv .mruList.individualPalette .Custom77Block .secondaryPalette .pbHeader,.bodyDiv .hoverDetail .Custom77Block .
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):118
                                                                                          Entropy (8bit):4.909955331109979
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:k0WYL12Af5QpHJ5AIJTeW6QfpX/W6Qen:UYR2A2a46EpXO6h
                                                                                          MD5:7C0FA96BB53AB758990A0AD2A09F8156
                                                                                          SHA1:D805C5536D89E181F99858C32F8336223E1E5938
                                                                                          SHA-256:3F4FBD67A48EDE7F6CF30928218BA937FD910491D82A8E1439E3D41E12AB4866
                                                                                          SHA-512:7AE5A79EB2E9FC90165D3801F42D08E07EFA082CE4CBBD018B8C591D409B2FD3B71500DC1876301FD92FA5FCE44A78B72E27DB6862DE68F0DF5AC1C99141D631
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/_next/static/9caf4dd152ff4295c84d2b62e92afc2662c9b96d/_ssgManifest.js
                                                                                          Preview:self.__SSG_MANIFEST=new Set(["\u002F","\u002F404","\u002F[...page]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4866), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):4866
                                                                                          Entropy (8bit):5.830341010017542
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUkhAe:1DY0hf1bT47OIqWb13h5
                                                                                          MD5:C687ADC29620B8A95BBA92D0A70F8003
                                                                                          SHA1:0792C1CFF6F45CE5AECEFDAF1CD2FEA4AB12A27C
                                                                                          SHA-256:6B74D6C346FA793B02A0813D41D0EFA7FA342BEE4F8646C02D2E5A51D1FCF6E5
                                                                                          SHA-512:144DA472A50EC04BB6094478E3738A1B53BD7859076DE93AFB6875CA88789F35DED63403CDB512D54884306EF04627184E0530F5629D953F8554CC3B4AA150FB
                                                                                          Malicious:false
                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/949750955/?random=1724772420654&cv=11&fst=1724772420654&bg=ffffff&guid=ON&async=1&gtm=45be48q0v868768000z8856130670za201zb856130670&gcd=13v3v3v3v5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.docusign.com%2Fproducts&label=x1yBCM2D1_sCEKuZ8MQD&hn=www.googleadservices.com&frm=0&tiba=Docusign%20Products%20and%20Capabilities%20%7C%20Docusign&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=554614420.1724772307&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (8798), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):8798
                                                                                          Entropy (8bit):5.089726318453755
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:lYRFIAAwwGRfQBMRV04Ip7LZzr9ZVkiiQK:mRFIZwwGRfPRitp7Fzr9ZVkrj
                                                                                          MD5:C5EFCDC9E465604F32CF24AF10FD6C13
                                                                                          SHA1:20FB642D2BFA7B5593CCF14AA11FFF2CCC3E8DF8
                                                                                          SHA-256:862BAE5C822D87DB86D0B893F474177CA1D9A51309354F12CC0AB85CD9BD9CF7
                                                                                          SHA-512:5D09DAC4F395C8682D3DEC65573CFF441BBF0C22CFC5ABF524DCC54693D0AFDFFDCF00B13010F6995DA81EC4AEC59FE315B5E131523EC2833B86C1A1704D7589
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{LaGA:function(e,t,n){"use strict";(function(e){var n=function(){if("undefined"!==typeof Map)return Map;function getIndex(e,t){var n=-1;return e.some(function(e,r){return e[0]===t&&(n=r,!0)}),n}return function(){function class_1(){this.__entries__=[]}return Object.defineProperty(class_1.prototype,"size",{get:function get(){return this.__entries__.length},enumerable:!0,configurable:!0}),class_1.prototype.get=function(e){var t=getIndex(this.__entries__,e),n=this.__entries__[t];return n&&n[1]},class_1.prototype.set=function(e,t){var n=getIndex(this.__entries__,e);~n?this.__entries__[n][1]=t:this.__entries__.push([e,t])},class_1.prototype.delete=function(e){var t=this.__entries__,n=getIndex(t,e);~n&&t.splice(n,1)},class_1.prototype.has=function(e){return!!~getIndex(this.__entries__,e)},class_1.prototype.clear=function(){this.__entries__.splice(0)},class_1.prototype.forEach=function(e,t){void 0===t&&(t=null);for(var n=0,r=this.__entrie
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (58963)
                                                                                          Category:downloaded
                                                                                          Size (bytes):816719
                                                                                          Entropy (8bit):5.320059801895719
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:SzXBapDq37txYr3m9MuJuUuEuAuXWuxU/LG1lakF/EuS/VT/yuQB+KaqpWKzjLsP:SLWDYn4jYi5vLsBPX9dAoJbbFv
                                                                                          MD5:8DBDF6A137389933EB409A2FAE8E4FBA
                                                                                          SHA1:0BAB3E571AAC075434D01DD148F42F9E74C81E70
                                                                                          SHA-256:60FAA907EEFA370D8650EC390C2D4831611388B766D31BBD3CA48AAEB32DC1E4
                                                                                          SHA-512:AC933854385B3C8B341759E627B8D1EE570D41F8672F2F5AE13210C43269125D7A2BE43DFB3618808D58E79CCF448BC286DCC3DBDA0FB6964B15A5E3EA53CCFD
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/
                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><script type="text/javascript">. window.dataLayer = window.dataLayer || [];. dataLayer.push({'event': 'DS_optimizely_event_hold'});. window.optimizely = window.optimizely || [];. window.optimizely.push({type: 'holdEvents'});. </script><script type="text/javascript" src="/optimizely-edge/20917322951" referrerPolicy="no-referrer-when-downgrade"></script><script> Google Tag Manager -->.(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-NXX2M47');. End Google Tag Manager --></script><script type="application/ld+json">{"@context" : "https://schem
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):59
                                                                                          Entropy (8bit):4.422660583473407
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Yh2/vCBECIygBcam/dfH4:YhELygBWdw
                                                                                          MD5:9978734CB8837DE4BC03B1B91768CB44
                                                                                          SHA1:EFF52DEB833C2898B25F8B39A138D4BE2BF2E023
                                                                                          SHA-256:38E19C8C50AA38E5C4750927E7BD39E18D10206B43AA8699B1F256221241E8A7
                                                                                          SHA-512:C602231EAC2D03DF9D9AE7FFD183A567352AE9E3CBCEE571381D924A089539191920EC1AABA920C884C5EB0C249BE91B37171F04CAE925BB204C300DDF843D0F
                                                                                          Malicious:false
                                                                                          Preview:{"DS_A":"c051c188-5752-4221-8d9f-f48ace7af386","DS_A_C":""}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):63419
                                                                                          Entropy (8bit):5.403664628819526
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:/i2VpDUAEpBqbh7snupKWz1j18n6XrHoQ0hF:s/PMggFz1j18nMr0F
                                                                                          MD5:E3D76F8BC5704E1E8E71BB22A91ED4FA
                                                                                          SHA1:032B1F5185419DBFFB99B898B959A2EB3413A2AC
                                                                                          SHA-256:F40F57620246D052EA666F8F9D25DC6FCD93A7BBD6314077A2EB7213E98A4B5A
                                                                                          SHA-512:07C00B4A95C5C1EF435796DF7A712BAC43EE20EF330613F73ECFF7015BCA36DD9D3BFFB5A88834E522941F90F86C3FAC727E0EC3CD020BC7D2F0955A009E13B1
                                                                                          Malicious:false
                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/v2/otPcCenter.json
                                                                                          Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:M3U playlist, ASCII text, with very long lines (522)
                                                                                          Category:downloaded
                                                                                          Size (bytes):7110
                                                                                          Entropy (8bit):5.776877299561114
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:OfFXmD5lQmD5l5mD5lamD5lbmD5l0mD5lNmD5lumD5lvmD5lImD5lEmD5lrmD5yL:wFI/u18DCpQnzVL
                                                                                          MD5:77D8D959931938BB65EFBB77ED43FCFE
                                                                                          SHA1:FC571433EF7DCB91602474CE59D705C10FF9E2D6
                                                                                          SHA-256:BDC4F0CE3229006FC85A4BF5F95C9B38BF8D8934A03875D373769AA2B79C1896
                                                                                          SHA-512:8598A2FC536826FD65CBA3B21C570330C2EF0302EE650C7717100B1DBDF16FDD226915C5E15297FAC729A48F1038B03069A87D096C0C9C990ABC681C0B441163
                                                                                          Malicious:false
                                                                                          URL:https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/30c0be56-f97a-46aa-9553-b95243a25c85/10s/rendition.m3u8?fastly_token=NjZjZTQwMTRfYzZmMmMxYWUwNjkwYzFkMmQzOWJiZWZiYzY1MWRiNDZlN2ViM2UxYTlhYmUwNDljNDBkMTZhNTNmODQ3ODQzZA%3D%3D
                                                                                          Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:10.#EXTINF:10.010,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/30c0be56-f97a-46aa-9553-b95243a25c85/5x/segment0.ts?fastly_token=NjZjZTNiZTlfNjIyZTRkYmUxOWExMGJjMzFhZmNiZmNkNDUyY2QyY2IzYmUzOGEyYjYyMGExNDg4YWI3NTkzMDNmZDdkOWFiMV8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYnJpZ2h0Y292ZWNkbi5jb20vbWVkaWEvdjEvaGxzL3Y0L2NsZWFyLzYxMTgzNzc5ODIwMDEvZDgwZGM3ZDItZmJjZS00MzczLTg3Y2ItYTE0OWQ0N2IwNTU5LzMwYzBiZTU2LWY5N2EtNDZhYS05NTUzLWI5NTI0M2EyNWM4NS8%3D.#EXTINF:10.010,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/30c0be56-f97a-46aa-9553-b95243a25c85/5x/segment1.ts?fastly_token=NjZjZTNiZTlfNjIyZTRkYmUxOWExMGJjMzFhZmNiZmNkNDUyY2QyY2IzYmUzOGEyYjYyMGExNDg4YWI3NTkzMDNmZDdkOWFiMV8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2Qu
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (9189)
                                                                                          Category:dropped
                                                                                          Size (bytes):230446
                                                                                          Entropy (8bit):5.458342101078307
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:VfLeY587bPNc37OeR8NteGvQ+AMPpgArl0xYu5s713Yz:VfLeY6nPNEH8N7QQGArHu5s713i
                                                                                          MD5:9EF1AFE4B475A2807EED911A8F05257C
                                                                                          SHA1:7597DA6344E15A0EE13308F17FEF7954ED78FC1F
                                                                                          SHA-256:82ADAFD2815D9CA49A6771392B15C4C7683F0490A8825EAD54DD2D2594D44C62
                                                                                          SHA-512:7D1FAF6995C3264D7BE3A18C3C3C47F744C4FE33F8BBC0B182DD3346EEC1FAB868839BD69441DCCA9675FE839FD4CA4F93330D5F89F72DBD3DFF4ED69960B300
                                                                                          Malicious:false
                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):118
                                                                                          Entropy (8bit):4.909955331109979
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:k0WYL12Af5QpHJ5AIJTeW6QfpX/W6Qen:UYR2A2a46EpXO6h
                                                                                          MD5:7C0FA96BB53AB758990A0AD2A09F8156
                                                                                          SHA1:D805C5536D89E181F99858C32F8336223E1E5938
                                                                                          SHA-256:3F4FBD67A48EDE7F6CF30928218BA937FD910491D82A8E1439E3D41E12AB4866
                                                                                          SHA-512:7AE5A79EB2E9FC90165D3801F42D08E07EFA082CE4CBBD018B8C591D409B2FD3B71500DC1876301FD92FA5FCE44A78B72E27DB6862DE68F0DF5AC1C99141D631
                                                                                          Malicious:false
                                                                                          Preview:self.__SSG_MANIFEST=new Set(["\u002F","\u002F404","\u002F[...page]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (36995), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):36995
                                                                                          Entropy (8bit):5.200154539819763
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:h90Wjj74oB5Tf1JcNvDIweEzpg3pmAX7XODXWcWLfN5HS8IWpMvyfA+g/v:h90yj74A4pDNpM7XGWRfN51IOfA+2v
                                                                                          MD5:7B7E39FCA61E2FC0B605DB6B496695F1
                                                                                          SHA1:97C264DC630C80461F73675041D50ECD9760D0C5
                                                                                          SHA-256:23AAEB229C57F3DA16FF1786D890F81DD548CCEC78081B918C3B7AAA70827BA2
                                                                                          SHA-512:FD74C8B2A82CC3A9E76BB7279D3D639315EF4C638CCCE9C8D1EDFD674266D123D44037551630E498579BCA3A1F0848954146CA7D80B41DAFF6B1EDD26D17842B
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/37.b6614199.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{"+nxv":function(e,t,n){"use strict";n.d(t,"a",function(){return initAndBind});var r=n("zgdO"),i=n("usiZ");function initAndBind(e,t){!0===t.debug&&("undefined"===typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__?r.c.enable():console.warn("[Sentry] Cannot initialize SDK with `debug` option using a non-debug bundle."));var n=Object(i.a)(),s=n.getScope();s&&s.update(t.initialScope);var a=new e(t);n.bindClient(a)}},"5g57":function(e,t,n){"use strict";n.d(t,"a",function(){return v}),n.d(t,"b",function(){return addGlobalEventProcessor});var r=n("WwEg"),i=n("jm9a"),s=n("nfbA"),a=n("uIJS"),o=n("wQh9"),c=n("26VM"),u=n("xqFT"),_=n("bTzN"),d=n("zgdO"),l=n("Iwrg"),p=n("2nP+"),f=n("Te+l"),v=function(){function Scope(){Object(a.a)(this,Scope),this._notifyingListeners=!1,this._scopeListeners=[],this._eventProcessors=[],this._breadcrumbs=[],this._attachments=[],this._user={},this._tags={},this._extra={},this._contexts={},this._sdkProcessingMetadata={}}r
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):887
                                                                                          Entropy (8bit):4.6483906881299175
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:M1TqwtwSk77fgTOQdLd0OSIjOiu9Ka74bCwtiTYpKfhuiEMgIhaMvMirnMRLn:MZnk77612cjJuKQEkfwiEEhamMibyLn
                                                                                          MD5:90A89DE6A39A218737670C9D9D088856
                                                                                          SHA1:99808FF0804B5567C84D29333A8E86814F4FF3B1
                                                                                          SHA-256:71A8646369FB268018E843C6E4B4DC9005547B94E8D13B23F5B97207103C5510
                                                                                          SHA-512:6EAE8F0CA37D3588C789D4AB24F92D2B6F69CBBBF02AF6B45B88C0CB8B406B57A6E723546717F2FDD68E7CDE1540F1E5470648E0E857376F735C5FA81E68413A
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/c/resource/1709165610000/DSC_ZoominZMSetMetadata
                                                                                          Preview://script that adds tags to zoomin content.document.addEventListener("ZMSetMetadata", function (event) {. const appendMetaTagToHeader = function (metaTagName, metaTagContent) {. var metaTag = document.querySelector('meta[name="' + metaTagName + '"]'); . if (!metaTag) { . metaTag = document.createElement('META'); . metaTag.setAttribute("name", metaTagName);. } . metaTag.setAttribute("content", metaTagContent); . document.head.appendChild(metaTag);. } . //zominPrefix: leave blank if you want to remove the prefix, e.g. var zoominPrefix = ''; . var zoominPrefix = ''; . var titleElName = zoominPrefix + 'guidename'; . appendMetaTagToHeader(titleElName, event.detail.bundleTitle);. appendMetaTagToHeader('description', event.detail.description); . appendMetaTagToHeader('robots', event.detail.robots);.});
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 25126
                                                                                          Category:dropped
                                                                                          Size (bytes):7757
                                                                                          Entropy (8bit):7.973467773905624
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:seLoopXXiKeJ1Xyx0ZueYG2Km7Bnz63Hz1QxDoWL4MWe:x55qJ1XyxT7nz63z16ge
                                                                                          MD5:193EB7DCA40737D67D11C9165D281B11
                                                                                          SHA1:7BD1F236F793CB4857C9A1A93590E69EB8B0A769
                                                                                          SHA-256:E635A66F7D74FBD1389FE209CC7C79A8A7669D6CC31E60619F47EE115CBD9A84
                                                                                          SHA-512:F16FF6499D60844B4F459241ECFBF996F86335F51E2F4BC13F183FB58265C429E616E8A10CD9F9E9228BFF97D43EEF4C70FEA1664E3D62769772858B319C3925
                                                                                          Malicious:false
                                                                                          Preview:...........|.w.8....W.....2...i...;5..3....M.9...._.......m..T..g.v.t.|uuu.2.....].G..k.....$....T.u]....u,..dP.W.x.W.n..;.m.M.V..V. ..w.J}+.....,?.+...d..`U!Oa.%q.z.....%#..gp.TV.R...l...j.?.g.xU......z$.~.T..Q1.ua..h....R...l.*G..w5b. .8.*.kW.#..._9pCy.Q%.>...."'.....d.d#X=_.....Y....$.;.........&.d.A....U}.P'.4..v.{...74TR..)..P....z....gdb.s.6.B.%{.{&~..\.d.s.I2H^.....E....n.-..Z..z..%..?..j...*p.M.@...#.(... $...aW.'7.../.F...l..,@Q{.4..q.o[..z..*..~..0..4.f.Y.1."...*..0.T...*A....t.q...V.@.b.....".......H...j..PY.>]...o#]..(..%.G..\.OV;:7.....2(yY(2.+U%S..)..8.I...(..$`..o...3.....p.CIR.p7...=0.g.98Rt.3&..8..MF.N*3...4!.HK!"."......R.G..T.a..Q).T.pJ!b.b].1. .J!,.bY.a..V).+@.....b_.....R.....Bx..]... 6..c...Bl....b#@<.B<..~).N..J!...[... ~).x. >.B...I)....<#..>D.!8.p..X......A.t...P...A.....f....CPw!z'....h.8vE.....N=...X%...).........9V..:"X...|.=....Z...3'.G4..K.F,..!..C...`...x...Fl"..5J..G..G...7^.~G........B.......Q..s.d....q...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):75961
                                                                                          Entropy (8bit):5.284364477342943
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:QsOblXdRFlP6SupyNG6jtspnJWuUTzHUBDnBIuqoci+4cW/mK5NtUO6PnUZHBO8n:QDvFlP6Supyqpcu23O/ziSO87QRi8k
                                                                                          MD5:6D77A76055D81227033363AF2F18CAF8
                                                                                          SHA1:B1B94517954F8F8889A0822886DEA6F5AD7C931F
                                                                                          SHA-256:19473EEBFB0672867A4438E2A015DE79FDED34B9F5AE5598BADE57EB01CF0563
                                                                                          SHA-512:8E576150D0CB1FCB21DA5EC65C73EE2CB2E48A5F762C3926243471CAE4D0334F4D5B464A08C189A223E8E56D47C28323EFA4A053405D06BF35776C5154762FC7
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/20.8c21ea18.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[20],{"11Hm":function(e,t,n){"use strict";function _extends(){return(_extends=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}var o=n("QS52"),r=(n("c58o"),n("h7FZ"));function addLeadingSlash(e){return"/"===e.charAt(0)?e:"/"+e}function stripBasename(e,t){return function hasBasename(e,t){return new RegExp("^"+t+"(\\/|\\?|#|$)","i").test(e)}(e,t)?e.substr(t.length):e}function stripTrailingSlash(e){return"/"===e.charAt(e.length-1)?e.slice(0,-1):e}function createPath(e){var t=e.pathname,n=e.search,o=e.hash,r=t||"/";return n&&"?"!==n&&(r+="?"===n.charAt(0)?n:"?"+n),o&&"#"!==o&&(r+="#"===o.charAt(0)?o:"#"+o),r}function createLocation(e,t,n,r){var i;"string"===typeof e?(i=function parsePath(e){var t=e||"/",n="",o="",r=t.indexOf("#");-1!==r&&(o=t.substr(r),t=t.substr(0,r));var i=t.indexOf("?");return-1!==i&&(
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (45175), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):45175
                                                                                          Entropy (8bit):4.971484746653167
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:J0pHSw4JWZdsTvfjsdPlyYVMSxOc9EHV5d2VLuqaUnkdaiK1At:ul4oMSxOdVunkdaet
                                                                                          MD5:C9D0EE59DCDA9217DF67A0E0765E0C83
                                                                                          SHA1:3EC376D537674EAF80A2CCC26BE13FA1A2E1F5B8
                                                                                          SHA-256:A523E4A18204F52D5204953B60E19C3D888C95C0574575623A4276F1086D0883
                                                                                          SHA-512:69241C0302EB2EC83E9E66678EE236356A672A1F05300755E87D464A48245C05CF38691BCEFA64E9B0F631E21BE831E88CA57947E54FC0D2A35535DBA1DA1DD0
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/css/1.fdc718c4.chunk.css
                                                                                          Preview:.drift-widget-naked-button.drift-widget-emoji-back-button{background:#fff;height:32px;width:32px;padding-top:4px;position:absolute;left:16px;top:-100000px;z-index:2}.drift-widget-composer-emoji-picker{position:absolute;bottom:58px;right:0;height:auto;max-height:114px;left:-16px;width:-webkit-calc(100% + 32px);width:-moz-calc(100% + 32px);width:calc(100% + 32px);opacity:0;visibility:hidden;overflow:hidden;-webkit-transition:opacity .2s ease;-o-transition:opacity .2s ease;-moz-transition:opacity .2s ease;transition:opacity .2s ease;border-bottom:1px solid #eff3f5}.drift-widget-composer-emoji-picker>.emoji-mart{width:100%!important;padding-top:8px;-webkit-border-radius:6px 6px 0 0;-moz-border-radius:6px 6px 0 0;border-radius:6px 6px 0 0;border-color:#eff3f5;border-bottom:none;border-left:none;border-right:none}.drift-widget-composer-emoji-picker .emoji-mart-search input{appearance:searchfield;-moz-appearance:searchfield;-webkit-appearance:searchfield;-webkit-box-sizing:border-box;-moz-box
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 500 x 189, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):19722
                                                                                          Entropy (8bit):7.966794651252548
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:f1r6DFtkI90EoW7hvWvsK5Adj6ytcgUx+DcPupxXdRnE+LRz55wqxYvBAHw9q:drE8IaE5h+vsKmjZ3U/upxNq+J55wDBC
                                                                                          MD5:07E20246D9F03CFF21D4D9924D13DAA4
                                                                                          SHA1:3473A84E7244B6FE89CDF2BAE04AB9AED64E12D3
                                                                                          SHA-256:793BABE0C5202FC3598E6C99333C478C41FB7F56F67BC7C50FB089DE79A96FE7
                                                                                          SHA-512:46CF3B9918BF406EE85E31E704385BBD66675817FC2CAE8039F8780FD911402C474121D84E528440AA05CE03CD4A29DF962BAD301516D7FE9D6163D8724FE812
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.............E.......pHYs...t...t..f.x....tIME.....)...... .IDATx...gx............z.. UQD.z.....G..b;4).@(*M.&.(HG...... =!$.....;..U.....vv.s.<.~T^...B.!.h.[].!..B.s...B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!......B.? .].!....[]..o\.......T*<..aaa...^.z.f3.....j.^/^..*U....9..n........&...K.V...6.....S.N.V.....w..-[VY&77...|T*.^....p...oa.o..k.......x<<...j..V..........V.%88....+..3g(((P~....L..Y\q..s..~..r......Jpp06....I.&].8??...........@AA..?.0.....z\\.=z...p..h..l.2e.^.:......I.&7.....d......FCXX....z..>e..~..G.F#...!C...c...R.8..c.....m....z^^..V.b.=$$$.......`0P.bE"""._.>].t.F...]....;w.F...J..#......q[.s..~" ...~.={.....^.g....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):16
                                                                                          Entropy (8bit):3.5
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YGKeMfQ24:YGKed24
                                                                                          MD5:055DE8F64447F10ED2C4C7F78E27B7CD
                                                                                          SHA1:BBFCC7FBB135D3893E9BD559E44E069F57DFAB31
                                                                                          SHA-256:30C714BF4216E577686D238B98561D093672CB25BF90BAAB50DD956F75CDA4B3
                                                                                          SHA-512:1A726490120152235BBCE20368630EF20FAC7964BA32F846FAC2C1F1A58EE9722356AD94FA6342685E8CEB5015CE2E944EDD739B901D3D9B0A22A5238118142B
                                                                                          Malicious:false
                                                                                          Preview:{"country":"US"}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1551
                                                                                          Entropy (8bit):5.161128430694816
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:0E01AZ14iwMsom6ZrEzZv9QxlM/sJ5u/sRxQ75jml61X5E1d1I:0EG+1prEzZvKxzTvQ7Rm0
                                                                                          MD5:4127EECB7391C86AA101479BB190EBF8
                                                                                          SHA1:AFE7D7A2AC54317CC66DFF15BBF8AEEC661415BB
                                                                                          SHA-256:2A2789BF9ABA4C8AE6F230BAEFD3630D16DCFC9A89C172E4BD964AFCDDEABEB0
                                                                                          SHA-512:3161FF966EEFE2E6EBBD4E74273B6C5A1446DF0F1B343F7270B67B0DE7063371811CA24FFAAA9EE937CC601FCFFBE5FE702F8D76E765501091887E66D40A0C2D
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1724772421981
                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20240822210811-ae8a2e9",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.72ecb88a.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1207)
                                                                                          Category:downloaded
                                                                                          Size (bytes):1363
                                                                                          Entropy (8bit):4.990314635127001
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:IMhjcN4zC6LcswlfCK6LK6keLK64LK6dK6MIcswlIfmK6Mki+34N5pk1mn86:19NpRor33fu3b4z28z
                                                                                          MD5:23944A4C10D0F437DBE35E9079AB7F78
                                                                                          SHA1:19C35DFF55B12E5501251C09C83D1AC91B7F04A4
                                                                                          SHA-256:AD43C8C8A2BFBFFBD2EC7C3A51846D9DF39C7AED547D0FC57972D9B878A96039
                                                                                          SHA-512:B119C63AA5CAC9C613F4821308B5A212CBA7A4CA92C663B40F91BAFF907A71510B7FB691068EE6636ACA888B09C1915DDF7E8643C107BA7BD0A910AE8E1A774E
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/networkReputation.css
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..reputationWidgetFull{width:200px;margin-bottom:30px}.reputationWidgetCompact{margin-bottom:10px}.reputationWidget .reputationWidgetLevelIcon{float:left}.reputationWidgetFull .reputationWidgetLevelIcon{width:45px;height:45px;padding-right:15px}.reputationWidgetCompact .reputationWidgetLevelIcon{width:25px;height:25px;padding-right:10px}.reputationWidget .reputationWidgetInfo{float:left}.reputationWidgetInfo span{display:block;word-wrap:break-word}.reputationWidgetFull .reputationWidgetInfo,.reputationWidgetFull .reputationWidgetInfo span{width:140px}.reputationWidgetInfo .reputationWidgetLevelName{font-size:16px}.reputationWidgetCompact .reputationWidgetLevelName{width:175px;padding-top:6px;font-size:13px;color:#7d7d84}.reputationWidgetInfo .reputationWidgetPoints{padding-top:5px;font-size:13px;color:#999}.reputationWidget .clearFix
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, Unicode text, UTF-8 text
                                                                                          Category:downloaded
                                                                                          Size (bytes):72036
                                                                                          Entropy (8bit):3.853297831332062
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:RlGC8TX0pGquCfSsjYwJHHGahSlw6W6AW/G0oXRi0vYIOVXn1rgPijs0Ru8tfG:sTwuAJn+K6W6ZGLXRi04nI8t+
                                                                                          MD5:A450D7479F2054193C08138E6036D692
                                                                                          SHA1:8CBC98700991477216C74A0D0BE0E99B8D8BA5D7
                                                                                          SHA-256:DD3E6BBDEBDCCFCA80F3389C506D2D4A6BFE7B4BAA8C31670876DB2D18291D32
                                                                                          SHA-512:647C8F6E6D45B76CDD16579145050582B909223D237CCE7A468C183AFC1AE9B42E626F0EF92C2C894DE0117C17E4A0B2DBA535FDFBF564DE8C2307104B2199C6
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/products/electronic-signature/legality/global
                                                                                          Preview:<!DOCTYPE html>. [if IE 8]> <html class="no-js lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="no-js" lang="en">. <![endif]-->. <head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <script type="text/javascript">. (window.NREUM || (NREUM = {})).init = {. ajax: { deny_list: ['bam.nr-data.net'] },. };. (window.NREUM || (NREUM = {})).loader_config = {. licenseKey: 'NRJS-f792da16f1ccfaee80c',. applicationID: '594002902',. };. window.NREUM || (NREUM = {}),. (__nr_require = (function (t, e, n) {. function r(n) {. if (!e[n]) {. var i = (e[n] = { exports: {} });. t[n][0].call(. i.exports,. function (e) {. var i = t[n][1][e];. return r(i || e);. },. i,. i.exports,. );. }. return e[n].exports;.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):5699
                                                                                          Entropy (8bit):5.296602915599285
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:5KMbwZjaQTPJJCD2QUkL8WNfL+YyD40ryoeRVC+7Y2zsU7X9zwau:9gOQcvRLbZL9yD40ry9/JzsU7Xru
                                                                                          MD5:0637D4DA0E0B18950761E178C5FBBA20
                                                                                          SHA1:A5899ABCCA3A8D1A6CA36347FAF365A3B150098C
                                                                                          SHA-256:94F737475281FDFEEE01B81B0A1EAF4F5DE2C6F39549CEC91CD78739BD53233F
                                                                                          SHA-512:74C1E7E429A7E08097C433F2DB1F76AB602D770A6C633933C154E87175283CC436E5F719938A537CAB9AD8FE60B9DFB854A5C4DD64E9D221DEC2886C1315E000
                                                                                          Malicious:false
                                                                                          Preview:/* eslint-disable @lwc/lwc/no-document-query */..const MAX_RETRY = 5;.const TIME_INTERNAL_MS = 500;.const CHAT_BOT_CONTAINER_CLASS = 'genesys-app';.window._userInformation={};// store the logged in user's information.const _USER_INFORMATION_TAGS={"NAME":"NAME","EMAIL":"EMAIL","ACCOUNT_NAME":"ACCOUNT_NAME", "IS_GUEST":"IS_GUEST", "PATH":"PATH"};...let loadGenesysChatbot = function (deploymentId, env) {.(function (g, e, n, es, ys) {..g['_genesysJs'] = e;..g[e] = g[e] || function (){...(g[e].q = g[e].q || []).push(arguments)..};..g[e].t = 1 * new Date();..g[e].c = es;..ys = document.createElement('script'); ys.async = 1; ys.src = n; ys.charset = 'utf-8'; document.head.appendChild(ys);..})(window, 'Genesys', 'https://apps.usw2.pure.cloud/genesys-bootstrap/genesys.min.js', {..environment: env,..deploymentId: deploymentId..});..};..../**Returns the location tag from the current url*/...const _getLocationTag = function(url){..../** Page location sub location */....let _GET_SUPPORT_PATH = '/s
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):46070
                                                                                          Entropy (8bit):7.9892878133329805
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:zPtECmR8QxX41PsDhyHvoH7r8bIZrHw4gSIVYjF+xwEQICmkafkp1ZcSxy:zFoR8UXuPsDhyHwBbwpHVYh+TtzSQ
                                                                                          MD5:41A53C9F374806CC7E11B0D40B9C778C
                                                                                          SHA1:6169E1C40457420550948586B90611CC25211B37
                                                                                          SHA-256:F7E3D2AAEFEEE5C58D8A2097425D36BD71A084C14FC89313A5EBAF923A21C3FB
                                                                                          SHA-512:ACA004C205B3029D0F4F89C747F832C983621D021323304372A7F0BF6809EA45A71EAB0A028839B7D02F1F5DA7C321D5F8A7333D45BE50F1FA84FF0E468FF3C4
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/3fcisxc3a6xz/1dKNZGDYDRbWUG5cZNaqMb/24e53354ae50973ec7ed41d630f2f5fd/pci-security-standards-council.png
                                                                                          Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:A25A9B07816F11E890DEF82FF32BD8B9" xmpMM:DocumentID="xmp.did:A25A9B08816F11E890DEF82FF32BD8B9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A25A9B05816F11E890DEF82FF32BD8B9" stRef:documentID="xmp.did:A25A9B06816F11E890DEF82FF32BD8B9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>)KC....dIDATx....l.U%........7*.J..$Z.Z.I.;.1j..i.@.C.4.k.5.zMC.nf.LC7.,.....i..A.!.!dJ.|...gd.x..9..."2.V..TR
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1002x745, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):95247
                                                                                          Entropy (8bit):7.848637833285853
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:FW1VLZyIXGCSXpQJnJIbv5oy4rbQf+rnV8NyAbq7h9cmG1zGedQc:eZvXJWKkbxomf+rnV7FXcmGx4c
                                                                                          MD5:3ADBCD99C77F5F886329A877FF0CC246
                                                                                          SHA1:BBE7D37566434C29BF41D6236EBA4CF0DA3F56B3
                                                                                          SHA-256:36CCD20E48FFE72C07F132141D632AD3AB2A76DF4EDE077F2D908B4E82762D3D
                                                                                          SHA-512:4602650CD35A47F40BBCE4A210DA140BA158413D07602A4BA1C89DEBBC1CFE8670E0C61C56D33F6FBCB0DCD103F4F46CB60D0C2E457EE1509C6684D10D68AB5F
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/servlet/rtaImage?eid=ka88Z000000LHyA&feoid=00N1W000003HFev&refid=0EM8Z000008IKwI
                                                                                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i..............................................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE.......appl....mntrRGB XYZ ........./..acspAPPL....APPL...........................-applp..<..}....../.................................desc.......*cprt...(...Pwtpt...x....rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........mluc............enUS.........S.3.4.J.5.5.x..mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.4XYZ ...............-XYZ ......m...8z....XYZ ......d.........XYZ ......$....g...Dpara............sf32...............W...)..............................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):3728
                                                                                          Entropy (8bit):4.718277261919778
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:JvfEcg0UqvMcOAvXa4zwjo0HtedznCOpKpFWgot:5Ecg04cXvXa4f0Y4p0
                                                                                          MD5:EC396047518A7FEF11D53D1B4F6BE65B
                                                                                          SHA1:E3BEC4CDAF5567641517A23019ADBFA2328B0A7F
                                                                                          SHA-256:8F77CFC832517C619BC1B8D82A6A478EE18D97442B4C78B006B0286CEC91E1A8
                                                                                          SHA-512:34AD62B5CC5EE5C950F340D65800102AE1CD06D34D24A611E7AC2CB9F23308AC96AC669D3B226C258DC6F862D985030EC3D5BB29609ECFEDF34E14F8F48529EB
                                                                                          Malicious:false
                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200 241.4" style="enable-background:new 0 0 1200 241.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<g>...<g>....<path d="M1169.2,109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9,10.5-27.7,28.1c-0.8,4.2-1,10.7-1,24.4v48.8H1060v-125.....h25.6c0.1,1.1,0.7,12.3,0.7,13c0,0.9,1.1,1.4,1.8,0.8c10.6-8.4,22.3-16.2,38.6-16.2C1153.5,60.9,1169.2,79,1169.2,109.7z"/>....<path d="M1013.4,63.4l-0.9,14.3c-0.1,0.9-1.2,1.4-1.8,0.8c-3.5-3.3-16.4-17.5-38.3-17.5c-31.4,0-54.5,27.1-54.5,63.9l0,0.....c0,37.3,22.9,64.5,54.5,64.5c21.1,0,34-13.7,36.4-16.7c0.7-0.8,2-0.3,2,0.7c-0.3,3.8-0.8,13.3-4,21.4c-4,10.2-13,19.7-31.1,19.7.....c-14.9,0-28.1-5.7-40.6-17.9L920,217.3c13.7,15.5,35
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 64316
                                                                                          Category:downloaded
                                                                                          Size (bytes):16473
                                                                                          Entropy (8bit):7.985137044978434
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:wOOjHJrICuWDO0KiCtVXdWsVGiLz941LpeMcpHk9h2QoZwN5/F7TU:wtjJK/bFGiPspLcu9/oZWrTU
                                                                                          MD5:AC5020E895FD916E1332EDDF8371A251
                                                                                          SHA1:F92D0A1505E3AD90748A3609D40A66DCB9F3E493
                                                                                          SHA-256:812C92D1C8E21FF9A9126C8786998592106C4934741B8104410CA3685353E862
                                                                                          SHA-512:6F2A9C3C94D51BC929030DE5DF3EEA82F5D4259B7B6A3185139156A8306F3D4EBF94907342FC852948B72D3B3031758DB3059CEA7407D31A6691B4AC03303F8D
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/journey/messenger-plugins/journey.min.js
                                                                                          Preview:...........}k[.F....+..,..0..6.G..0L.,.......v..1.W.a...~...R..d......kuwu..z...4k..$9i..2.n.Ik2&1$.~K.YB..74i...w..;..;..c..j...~.....Y.D.o..z..d.M.$,B....O".NnF>.BU .Y..U.&.'iV.^.F...E.....-.Z]...~.....x%....}G.Qz..V.Hw..k..oH..W$"e.O.,-Rl1J.]k'..,h'....Ar...h.:..aA2..f.J.Yz...)|..0.^o..y..w.......p....................}..$...Y^Lo.>....>y..........N..._._._/..Zg.W.8..d..H..D.EF.+......Y....g....$...wr.k....uAZ..Qk.&EL..5...[...`.....+.t[Y.\......|..X.0..0.H{L....oO.4.....@+............mC.[.?.^......e!..0.'..Z4d...'Q.F....../..k*+..'...v......)..[O.s6}.|_..s..Pt...U x....E^..2T........'v..D..D......-.l....L......@.J...(....4Q.6.h...h...pw>..[....Z.gg....e......c.da..y.y+I.@.,.]=..(i..C...(.X..V."./.~.....'...}".'..X..o.6_<................h_f...p......+...W.. P..-l....mw.....0.N.E~.7.0.5.e{...>."....}E..<(}..O.=$.H.Wjk....,.......31Er....Y?..2.D....?......e.....7..Px.~>.../.=.m.SG.`3oO..........n].w.E....?}..|Q...d}=.O9.y....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format, CFF, length 33752, version 0.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):33752
                                                                                          Entropy (8bit):7.984139047245452
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:8VyJ64rZFHKtB7wvkAKE0/40pQeOSHKOfITzE1SRSgyTAIW4l8:mbeZJOSvkFB/40p/HKOfI8gyTAcC
                                                                                          MD5:4DE7535F6F5DF8D5437C21C068DDB0EC
                                                                                          SHA1:3553204B4624CA41CF1C4F3BD9B37D8C968CBA23
                                                                                          SHA-256:8F6A520A392FF62149E5FC5AA87BFAB9B3816CD6010D4D4FCA194E8683CA498B
                                                                                          SHA-512:E2A9B45F69BD1CBCF0D5F3710BECFACF6A28AF0A9FD034262F6AF4803628DADCE4C2FCC385758F88130AB68D362F3694ED786D0971CF7FD7E8FAF6CD1C2860DE
                                                                                          Malicious:false
                                                                                          URL:https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/maven_pro_bold.woff
                                                                                          Preview:wOFFOTTO...........x........................CFF ......Om......FFTM...h........Z...GDEF..T........ ....GPOS..TH..-....DiP}7GSUB..T(... ... l.t.OS/2.......H...`...Ccmap.......|....#G..head...0...3...6....hhea...d... ...$.U.>hmtx.......Q...X.Xl7maxp..............P.name.......4....N...post........... .j.fx.c`d```d8...l<..W.n...8..2.F.../..)...:..&.(..v...x.c`d``../........g.2.EP.5.......P.....x.c`b.......u..1...<.f........p...).,*fP`P...._....N.u05..X.@r.L.GP..x.m.1O.A.....(...XL...K...*.+.[...-..@.A....6..K...e#.x..|.......^.p..PzV...s...=7q.O..z..+.xn.R=Q.....m.Y.......s..><........6n..c.lq@..klPC.....!".,AJ.`N.e.&.L....F..7g..&..w<.J...P..M-..@.Q.Kz.yn.)dRg...B..J...v:....gR.vFC..N.2....PF0..=.)V.,..{..LY.g"...;9..]p..2n!f....IW67..a.%.mO..-......iXax.c```f.`..F..8..1..,..........P..a)........L..(.(H).)().)X).QTz..........@....1.AU.+H(.UZBU2.................n...}.`...V=X.`.I...Q8.z..*..#..A.L.,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...V.6.v...N...n...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):2
                                                                                          Entropy (8bit):1.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:H:H
                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                          Malicious:false
                                                                                          Preview:{}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 674 x 263, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):19986
                                                                                          Entropy (8bit):7.91134645951695
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:taEOooou3KNKKKix44epXhWH7lNWsh7tkK2B5Pp7SdO8o2CwVVKKV4KYgYqMzH7/:txOoc3KNKKKiq44RWhNjhZkK2B5PhE7o
                                                                                          MD5:CC87B138D736A414D5C384795D808FCF
                                                                                          SHA1:6CC34D82B5159142CB8F42D690E9622FEA547C4E
                                                                                          SHA-256:9FEB834D49A0A0B24F87C3DF4AEB427BE210C168619717EC6710212F4A80E3EB
                                                                                          SHA-512:9F8879662FD449C7218B14C091C4FA52282D129673231D1A62F22720218CADE8DEFECC7A8D618DA20E432AFFFBB82D12983B4374D4850C0A7A4CD00346AE6D08
                                                                                          Malicious:false
                                                                                          URL:https://docusign-be-prod.zoominsoftware.io/api/bundle/yca1573855023892/page/signdeclinecaution.png?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJjdXN0b21lciI6ImRvY3VzaWduX3Byb2R1Y3Rpb24iLCJleHAiOjE3MjQ3NzI0NjYsInNoZWFmIjoieWNhMTU3Mzg1NTAyMzg5MiJ9.TNxeXyr1EbYOrQZA3pdUMeH7ARU-6AnsCKsiHr2yiB4&_LANG=enus
                                                                                          Preview:.PNG........IHDR.............u8$3....pHYs..........+......tIME.....;.j{}.....tEXtAuthor....H....tEXtDescription...!#....tEXtCopyright....:....tEXtCreation time.5.......tEXtSoftware.]p.:....tEXtDisclaimer.........tEXtWarning........tEXtSource.........tEXtComment........tEXtTitle....'.. .IDATx....TT..?.'bt.P..._.8....Z.t.P.._.`#L..).....&V(....]s...Y....e.n]...m.!.[.9..-i..."u.8..Kfcdb..?.....3...?....q.....}..}..}...}.........Q.......O._.._....Hg...... .....A.F6'DDDD.`..&'1.I...........e JDDDD..@....."..(....E..Q""""....DDDD.POO.zzz..]0||.......z.*~._..gff..........X.t..f JDDDD...]......./.333S..>...!....#.=...h..DDDD....*.....8{.,.. T.K:..#JDDDDAeff.....9.B...DDDD.!.D....((...W..........Q""""......bq.~6.(.Q""""R%}|.tN.t../~..\.zu.i.y""""R%<....I....Q..(........x.5ODDDD....DDDD...D....("......QD0.%"""......'''166.[.n!&&...f.V.gbb....X.`.bcc.p!..@DDD4....}...........a....Dl.......j....V\.p....(**.E..L...d2!==.?.................._.|...............>.9<..X.f..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                          Category:downloaded
                                                                                          Size (bytes):27198
                                                                                          Entropy (8bit):2.459230633161204
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Bu111111111w1111111111Y1111111111Y111h11n1i91nYk1nZ1ocJ1i1gn111W:BZAvF892d5TaAtMH3LOCaGshCaGsu
                                                                                          MD5:1904FDCB027ED618D24601BFE5121096
                                                                                          SHA1:3384FA317742DD9B6D6C8995AB6B0131579311B3
                                                                                          SHA-256:300AD21B2AFE161BE399D3C4034131DEEF4FC22A9BE39FA70AC3716295DAFDB9
                                                                                          SHA-512:3E9D51836FEB63D18D2B05592F80A8B79FF627DD2E1F50C68520D4C180647E7A12E6B73BFA081CD368D5C43F13AAE69696E071F0B191701E17A13E7E7197E766
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/themes/custom/docusign/favicons/favicon.ico
                                                                                          Preview:............ .h...V......... ......... .... .....F...00.... ..%......00.... ..%...D..(....... ..... ...........................L...L...L...L...L...L...L...L...L...L...L...L...K...............L...L...L...L...L...L...L...L...L...L...L...L...J...............L...L...L...L...L...L...L...L...L...L...L...L...J...............L...L...L...L...L...M...M...M...M...M...M...M...L...............L...L...L...L...:...&...&...&...&...&.z.#.k.f.RT.cRR."__..TT....L...L...L...M.w.#.........................&&v.SS..RR..RR.EQQ....L...L...L...M.v.#.........................&&v.SS..RR..RR..SS.,..L...L...L...M.v.#.........................&&v.SS..RR..RR..RR....L...L...L...M.v.#.........................((|.SS..RR..RR..RR....L...L...L...M.v.#.......................3.CC..SS..RR..RR..RR....L...L...L...M.v.#...................3.BB..SS..RR..RR..RR..RR....L...L...L...L.k.i.%&v.&&v.&&v.((|.CC..SS..RR..RR..RR..RR..RR..............UT..RR..SS..SS..SS..SS..SS..RR..RR..RR..RR..RR..RR..............TT..RR..RR..RR..RR..RR..RR..RR
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 849x478, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):73130
                                                                                          Entropy (8bit):7.858976227609676
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:LejCQjdTF7ihlpjNdh9CjX1aa9Eyb7glfOE0uEyHrB:6jCS1FGFhgrUamWMXCyH9
                                                                                          MD5:1AC14651E91260F014CFF14D804C7D48
                                                                                          SHA1:856D102B69B676D5095B46A5D7A77305DCD4DABC
                                                                                          SHA-256:2D9D4E89EA7AEDE59BDB044E151DB16DEE60B4DA27009C06536C1DED950515B8
                                                                                          SHA-512:D1F25F1F7F0FDABFFD8E0E52B2FBAD2B1C45F176D04B465904D3C4EBF11A43275F50FC10B8B096BBF8050FC489964BB23AE1BE2E3B89A9639280EC567F874E5F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i...........................Q...................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appls9.C.V..93m..D..................................desc.......*cprt...(...Pwtpt...x....rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........mluc............enUS.........S.3.4.J.5.5.x..mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.4XYZ ...............-XYZ ......m...8z....XYZ ......d.........XYZ ......$....g...Dpara............sf32...............W...)............................Q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):10292969
                                                                                          Entropy (8bit):5.220381460510773
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:t2B9mxtTxzNXsMaEHnuEIXIBSQBFfDfRTpG0cE2krLKhiRpfIhZX8D1DpxSx8BZ6:1TxzNXs2OgVUIan8bQ7
                                                                                          MD5:6F3B058473BBFFE758742E079E0C531C
                                                                                          SHA1:9F59305935F5129F7DE9AE3FD7D397D7E44BCE2C
                                                                                          SHA-256:D2772FF11358371FC187AEEF7AAB8BB5CE53A84196306ABCD93EFDD623DE60F7
                                                                                          SHA-512:5F51BC2B192B7215B349EEC09626FB712EBDBFE46E06E8ECF44846732599D6B9DDFA6319D082B1417BD7E10D4E3C568042BB5F916FC1722B106A0B3749A86963
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/navigation.js
                                                                                          Preview:(()=>{var e,t,n={1641:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i=n(4371);var a=function(){function e(){this.errorCount=0}return e.prototype.getDelay=function(){return 0===this.errorCount?0:1e3*i.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT[Math.min(i.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1,this.errorCount)]+Math.round(1e3*Math.random())},e.prototype.countError=function(){this.errorCount<i.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1&&this.errorCount++},e.prototype.reset=function(){this.errorCount=0},e}();t.default=a},4220:function(e,t,n){"use strict";var i,a=this&&this.__extends||(i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])},i(e,t)},function(e,t){function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}),s=this&&this.__importDefault||function(e){return e&&e.__esMo
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4852)
                                                                                          Category:dropped
                                                                                          Size (bytes):284268
                                                                                          Entropy (8bit):5.547045716976194
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:C/9NxLISBPWmZL9IVM0wxTA/dTZPnk4G1a8GMqCLkIT2NfaB03lX5U+SXH6To8p:UrfBeM5cOFT2NfK03lX5U+Sj+
                                                                                          MD5:739BF33AC53E609B56ECFD0CA8B4D13B
                                                                                          SHA1:463708BD1D1CD15414D17E976F7B68710B52B82A
                                                                                          SHA-256:0533D9D8170AC8F05D6974B2F07B144F9B5E007ADF8D96522EBCA16AAB460405
                                                                                          SHA-512:D77CD8427E445669AC079EE59933C06D88EFD6D8844A662A1B41395036D271D1D603F6470BB9249EE240D5B393A19FBBE8BBB2238462D8857AD153C92854B96C
                                                                                          Malicious:false
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-949750955","tag_id":17},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValu
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):3296
                                                                                          Entropy (8bit):4.09229567500215
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:713nmffXqeDCPzgXOFwsp/0YbFm8q5JIWYNF5MXHZeyX:713mnd2zgXs8YwVjdX5
                                                                                          MD5:87903DB744207CA83307C9A67CB42230
                                                                                          SHA1:9E18832CED87AECCF265A68EBEB205A7B4A412F8
                                                                                          SHA-256:3FACCBC7350174CB29C4FA4AF2FAE1A0CCA7C930BD0E98EF78BAA1A79C2BA99D
                                                                                          SHA-512:82DD54C578D4DD782D06F135EB5F4F8795748A4A304ABF7E8470ACC8D8D84C19F9CD031455FFF8A14D14D5B380C9E9D04767167E8E21E25F73F30748544818F8
                                                                                          Malicious:false
                                                                                          Preview:<svg width="328" height="187" viewBox="0 0 328 187" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="327.25" height="187" transform="translate(0.74292)" fill="white"/>.<path d="M161.105 71.8579C152.117 60.9332 134.139 51.9445 114.502 51.9445C102.471 51.9445 90.7167 55.2634 80.4834 61.4863L84.632 67.2944C93.4825 61.9012 103.854 59.1354 114.502 59.1354C129.714 59.1354 143.819 65.2201 151.425 71.8579H161.105ZM189.593 114.174C197.475 121.365 211.58 127.588 227.207 127.588C238.132 127.588 248.642 124.407 258.045 118.738L261.917 124.822C251.546 131.322 239.515 134.917 227.207 135.056C207.155 135.056 189.039 125.79 179.774 114.451C179.774 114.174 189.593 114.174 189.593 114.174ZM60.5699 84.857V89.6971H68.7289V96.3349H60.5699V107.951H52.6875V78.0809H69.5586V84.7187H60.5699V84.857ZM80.3451 101.037H89.3338V107.675H72.601V78.0809H80.4834L80.3451 101.037ZM120.587 92.3246C120.725 96.7498 119.066 101.037 116.023 104.079C112.843 107.26 108.694 108.781 104.407 108.643C99.982 108.781 95.695
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 1874 x 242, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):27224
                                                                                          Entropy (8bit):7.902278294555033
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:7ibbJjYWEcJ5PgD19JHOhV5P9fXU5QQqwMTs0+PGEd6NijNzP7dY34MFxMImiqX:7WE5p9JHObXMxqwyP+Pk6zRY34ME9iK
                                                                                          MD5:89AD0DEB4CB385E07B81E27C0F3C2C0D
                                                                                          SHA1:20A309293BB723D33FC31E845643B20A68A200E6
                                                                                          SHA-256:EC5DF993D3C65FE0C164344C1C644FE3DBACB73FF4C1387CAC4E0E2B580EF3C5
                                                                                          SHA-512:FCAD923E84EE140AD12C644F1BE95BBF1CD9FD2068518184DBA0A233DF5A55F1B9E4A26CC239D3DBF3A04E53E9CF6BDE8D2BB44E1EB6732D2CE79CA9D668C0DF
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...R.................pHYs...........~... .IDATx..._l.W~/..q..H..fr...8..ln...9.{..y`[...".D...4 .)"eKo.....<"u.%"`6.X@4."..V|...[..!...L.q...u.M...,.p}..NK-......wN....3..].........(.5.oll....0...`...:...c!""""""""""""..Jt.:6..`....P.f.@.@.^................$.A.:...a.D.^.....`.............\.. ul..`^z.)....`..*.............&.A...... .^.:./T................Q...V..Qm.W.:.*UJ3.T.@./Y.Zs............. ..$e.@..*..Rj..4..#....z4.!......................06V..XNz0DQRJ..Ru.7qt...=............... ..M.X..XYz Dak.P..Y.JDDD.1.Tq.A.1.......%... ...p.cc%.%,-Ue.C...T.@.l/NDDD!RJ....P.....R........^.ixDDt.o..............o......g.A..{...f..+=."?B.P...n.CDDD.SJ...c..`..6....+a.......7...[.2...p.....5...+.....(.b.J..W....d=.T...7.{..T"""j-. .-........^....a..i./+<."""":X.......U.J...P5.~.....).*....n...Q..R3.>Ex....XWJ.Bz=""j..7..k.w..Q....l.m9...s.......16V...Q.=...p...(a.s.T./..0.0..(\.~....e.............7.U.........U16.#=.J7.T.R..o.1.T"""...Q.~.`.JD..3.....""""
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x1062, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                          Category:dropped
                                                                                          Size (bytes):23398
                                                                                          Entropy (8bit):7.982429982693414
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:w9D3DspR+4bRg2ZCDcnyTbdWT0oGZNh6TL/lwQiESgRnQOpSIfdkYXhZVw924:0bgpLbCYCDcnyg0xNh6f/lzRQERyYzx4
                                                                                          MD5:80573920D54D7873DE666478EDA77D8D
                                                                                          SHA1:A5B21A49B19D85ABE8641466B638F5C834DCB206
                                                                                          SHA-256:8D4619B6555611CC2FE1E74CB95982A355A5F57561B66A2090B5E569AFDA8BCE
                                                                                          SHA-512:39D6120B31070AE2F847145140AC6593B21F738EDBD2D9FB53FDA14B9F3AE810390A1D835E68783CC3D332C6FE14A413F91CA81874C683D1E85ADA14EEE47129
                                                                                          Malicious:false
                                                                                          Preview:RIFF^[..WEBPVP8 R[..pD...*..&.>.N.M..#.!......in.7..3v....DM..w..C..xG.U;_ .G.%..z........G............;......./V?._...w........o..l..............e...H.+._...j.C...'._....x..g.O......5.i...W............C.........I........7...7.?..........e.g.....|............O.......-.?.../...?m.........'.......>._...|......w..+..........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e..............k......Q(.J%..D.Q(.J%..D.Q(.J%..D.Q(.J%..D.Q(.J%..D.Q(.J&R.n.|..6..9..H..7.Df..J.z.z.z.z.z.z.z.z.z.z.z.z.z.y./.T..p.7...bS#.M.n.R...n..n.|..6..9.e.........*skQzw#C.#>..4.M&.I..i4.M&.I..i4.M&.I..i4.M&.I..i4.M&.I..i4.N].K..9.......H....f...}........................../.T..p.7..8S.{..<.YwT[D.v.fR...z%-..d3.o
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 256 x 84, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):4122
                                                                                          Entropy (8bit):7.906100259481781
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:L6dUUUoz8b4lDAqZUzvEXpeXcV/hPN2L0hXKdE:2SxclBpesN32L0t
                                                                                          MD5:3C5F851C455BADA111C434545ABF9263
                                                                                          SHA1:F65580803EC30072F0D9D562687AB4D2A88B2509
                                                                                          SHA-256:DE57FF946D44291CFF4122EF129D6954911C749F52CD897859401322839C88D2
                                                                                          SHA-512:11723B1C0395A9FC205ECBC9CC9F13E8355CEDB7C7BEB56FEA2054C86ADB2939B2B8871E8DD1E8864E1D95EDF6AE9C744E95815D309481FC7DA349BF69483501
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/2AllED5U03vd2cebLfB6rU/531a6780832941786e6ed77e0ad694dd/badge-google-play.png
                                                                                          Preview:.PNG........IHDR.......T.....Z.......PLTE......................................................nnn......>>>.........................3........N.......TTT............S..FFF......V..!!!...............E.....$.....:::......^..Y.....P..J..@..7..)...{.......H.....vvv..f[[[o....hJJK...a..}}}'''...f.....B../..fffOOO. 6444......k..[......u......e..c```BBB+++c.....:.....-........001. 0h........<......miii..a..%.....o.sss..b."T. ;666.55{.....s........yyy..i.$a.!N. D. @.12.%,w..b.............$i.$ZLLL.!I.....cdbXXX.)9.,/U.o.=.......ppp.!+}.x.....$rkkk.._.4X.&$......o..R..h..)..Bu..m.b:..I..y.....y.Zn.fH`P..._..R..B...t...}]^|.fx..p.Mg"A;p..h..6..i.....h}..x..rsXrZVha.`ALVrGV.}Q%VJ.pH.>Da=7BN5xJ.I).m."....=..\..n....m.....@...}.}.|..{..uk.u?.t.ytz|h>xe.faVNZ.iO.c>.S2....;......tRNS....[.....ujPO.+.....IDATx...klKa..._....V..U[.f..%e.sYL.0Y%.bl...K....q}...A..!. "q.#A...K.....3+9..4.}..mr...}z....U.1.h.S..).M......m...5....:.X.(RV.+..; .uhgh......)...=RZ{.R\K..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, original size modulo 2^32 18826
                                                                                          Category:dropped
                                                                                          Size (bytes):2255
                                                                                          Entropy (8bit):7.895905168709822
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:XZYOQgKpOLwKLqAtRLmDQkIcMtIhZGCN4IEjylHmf6oI1VOR91goRF2eo:pYYKpOcKLqADmDQkIcMtAZ9NBbHAxI1F
                                                                                          MD5:544514604B0960C7ACB75731BF1612B8
                                                                                          SHA1:425F64E06A8F0F94D1EDFF2CB9A396D9E4DF96CA
                                                                                          SHA-256:C6061E61262CA47AF3FF08B384DADAEE0DA125F1DAC6D30CDA59C1654282CC56
                                                                                          SHA-512:A8B1A78BBE94B4D38DB828E826D00DF5C24B648AC71084FAEF20ED780CBA8ABAD9E008C62A7558E20810821094F8B6D08205D58309CAFF6A02CA51B0D05A6556
                                                                                          Malicious:false
                                                                                          Preview:.............n.8.}.".t...ev10.4....K.i..i.8&.%6..%)_P...$eY.%.q..2.C...o<.(.{t..f_...M4...E/1..W......Z.el....7.)J.R(zk.....E.T.\z..R...j*K......:......R.t4...r{m.........&.E.J.....>.3..'...Z.......zM.......\Cn.Ui&../(%.0....y..iqfA#..l..X.....E.-..6..MJ%...W.Eo... ....a.....y..P_r)...s.0.>K.: ...7..Xi...L.-.Un.,h..o7@_4d..#.e....%...3...g.2..._.(.k...*MI.z.x[.LxM.*.......Kn.C.....J.....e.8...j..k.....e.]d=...f.#......K`-.;.....: .2..jE....=.]'..{YOr...Y...z>....a#&xT&..S.1.L.......S.x7n...4.)...a......n...j.....}..hgc.9.......F.!...4..^bP...6c/T...A..Rl..eA....*V...4M..\..R.2..o.5}......-.mp.".....K.W..&..=.N.I..........b!...K..i.gJ.Gt..2......Q.ZX..X.Q...$CV..5pgo.J .V..&..@.......k....*#.'(........'6S/..."B.Z>..7C..Y...w.T.E)..&.....3..&.L.W.VT.).......pH.o....||.....-.fm...%.R.q.)..U.+.KnP.._..*...p......D.#.[......*..V.$Q..m.G.l......(X.'Sn....R*.\.........y_Cv...VSv.5.{cvY.KT.....P..]....l//..Jl*.J.[..J.q.. ...}.oz.{H.m..9..G@....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):124492
                                                                                          Entropy (8bit):5.273006124300861
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:fFAOlIn7x+HjHwpoKLP8eVno2YkObV/nHsSXO79ABLrjjcViK955M1jL//aUFQM:fF+meno2KbV/HLzcgoDqdT
                                                                                          MD5:4B3C998169D377850AF9762C0F9D90B2
                                                                                          SHA1:82CF5B5D421B2A3DE2940C37D9F8FAA1615F5FA8
                                                                                          SHA-256:85E40D540127A759D102AB27F165CBEFE8E59F24968349FB687A45E0F34CE174
                                                                                          SHA-512:8C8E9857CA175F5723C270612B6AD37C0BD8BBB766C3E47CB5BBFDDE3E701ED57D806AF149257683D804E897AC88A992EB92A10B8E0707B3E2407483CAE8D19D
                                                                                          Malicious:false
                                                                                          URL:https://chat.docusign.net/_next/static/chunks/main-5848164edc7f05e2.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{932:function(__unused_webpack_module,exports){"use strict";function asyncGeneratorStep(gen,resolve,reject,_next,_throw,key,arg){try{var info=gen[key](arg),value=info.value}catch(error){reject(error);return}info.done?resolve(value):Promise.resolve(value).then(_next,_throw)}exports.Z=function(fn){return function(){var self1=this,args=arguments;return new Promise(function(resolve,reject){var gen=fn.apply(self1,args);function _next(value){asyncGeneratorStep(gen,resolve,reject,_next,_throw,"next",value)}function _throw(err){asyncGeneratorStep(gen,resolve,reject,_next,_throw,"throw",err)}_next(void 0)})}}},6495:function(__unused_webpack_module,exports){"use strict";function extends_(){return(extends_=Object.assign||function(target){for(var i=1;i<arguments.length;i++){var source=arguments[i];for(var key in source)Object.prototype.hasOwnProperty.call(source,key)&&(target[key]=source[key])}return target}).apply(this,arguments)}expor
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:M3U playlist, ASCII text, with very long lines (522)
                                                                                          Category:downloaded
                                                                                          Size (bytes):7636
                                                                                          Entropy (8bit):5.779706807019294
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:wJlf2Ef2Lf2Kf2Zf24f2ff2uf2Nf2sf2Sf2Tf2sfoNfi:wXfWF8Lih4nXo90i
                                                                                          MD5:B75DC686690B3EE26FA0D03FD4A0B046
                                                                                          SHA1:0D66CD3366CF320C02946C8CD86ED1AF34A2E12F
                                                                                          SHA-256:6839D29312E8B3BFD798785348EC6E2B79B31BDEC74157EBA7A135399E249194
                                                                                          SHA-512:8461FAFD568FE8F4BD177BC0E8ED351450A1D2386C5CE6926F669587F075E964BE723385F91CBBB6BF5C5DF3F5E556870D7C27E720413ACB43875ABFC8315CF6
                                                                                          Malicious:false
                                                                                          URL:https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/7d40669a-da35-4339-9f4a-d6e4a583a79e/10s/rendition.m3u8?fastly_token=NjZjZTNiZmJfMTY4OTgwMjVkMTRlZTgxNTJlYjFjMTNmOWM4MDk1NzE1OTFmZmU0ZjA5OTA5YzEzNmNiNDc4MWQ0MTlkMmM5MQ%3D%3D
                                                                                          Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:10.#EXTINF:9.920,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/7d40669a-da35-4339-9f4a-d6e4a583a79e/5x/segment0.ts?fastly_token=NjZjZTJlNTRfZjY4Y2Q1ODExZmI0M2U0OTlhMmExMjEzZTY3YTcyNWU5OGUyNmY2Y2IzMDRkYjVhZWNhZWRkZGQ0NzAyYTViMV8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYnJpZ2h0Y292ZWNkbi5jb20vbWVkaWEvdjEvaGxzL3Y0L2NsZWFyLzYxMTgzNzc5ODIwMDEvY2E5YjY5YjItOTllMS00NDk0LTlkMzItMGY4MzYyZGU1NGEzLzdkNDA2NjlhLWRhMzUtNDMzOS05ZjRhLWQ2ZTRhNTgzYTc5ZS8%3D.#EXTINF:9.920,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/7d40669a-da35-4339-9f4a-d6e4a583a79e/5x/segment1.ts?fastly_token=NjZjZTJlNTRfZjY4Y2Q1ODExZmI0M2U0OTlhMmExMjEzZTY3YTcyNWU5OGUyNmY2Y2IzMDRkYjVhZWNhZWRkZGQ0NzAyYTViMV8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYn
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):94
                                                                                          Entropy (8bit):4.19215926745789
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YGKy++6QMBWHjt0C0MT6QMBWHjzlRQMBWHjV:YGKY6ZBAJ70MT6ZBA9RZBAB
                                                                                          MD5:2D12C1129F6FF37622D03DB4A2A5949E
                                                                                          SHA1:BC44653C4A06E671CE423600755FED86FAD8EC24
                                                                                          SHA-256:078F3DD88E751C3C421B2007E1CB27BCB65A95DAF278BD25DE81BA7B2BF3C4E4
                                                                                          SHA-512:420AFB8CEB53E68C593A1242DB304C4F551C23A3C181B4D4EEBD2B74E3EB9740C803C182FFB646AF57D2E778E9D802D8A44E5C0CB9FF11FA272D1E9C0F2B0D36
                                                                                          Malicious:false
                                                                                          URL:https://tags.srv.stackadapt.com/saq_pxl?uid=lfPdMw05TS1QTnyEaKtDBA&is_js=true&landing_url=https%3A%2F%2Fwww.docusign.com%2Fip&t=Intellectual%20Property%20%7C%20DocuSign&tip=-H_riPK1IOXbVl4-8-wxos5kCud3kuRKaTu2WI8Qo0c&host=https%3A%2F%2Fwww.docusign.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=false&sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDW37e2BjABOgT87-jmQgQyrYYE.fqibl0dsdajje7%252F4A4l7CqmfZS5CiwTCIvwM2W0AmbY&sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo&sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI
                                                                                          Preview:{"conversion_tracker_uids":null,"retargeting_tracker_uids":null,"lookalike_tracker_uids":null}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 364 x 273, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):27811
                                                                                          Entropy (8bit):7.978479615600731
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:lF1AzTC0qQqaPd1uT59HbZuYafnijO6A+sHfH9B/:NWpi7Zy/ia6A+sf9h
                                                                                          MD5:ECA34468DCBFF0722E64FAB02C608DE0
                                                                                          SHA1:16D8C5F890C6EC67C993750378B6B8E375874983
                                                                                          SHA-256:1750C04F6C7919393F159C5EE9723E356135AB5A057D544F513670B8399AB95B
                                                                                          SHA-512:6452C2395163CD2BEE50F3BFF35C5F073AE7E315CB553B09E1F4D351A8197A6AF9A20113AA130FD738D829D786037E5E141D92953E487C382DFF3757C86EC763
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/3fcisxc3a6xz/5iaL4QcNoPXD79J1HXE1HD/6731d7ec02438144b30619727107fcf6/logo_align_iso27001_0.png
                                                                                          Preview:.PNG........IHDR...l........._#......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b5175faa-32ca-ec46-9765-160751560e86" xmpMM:DocumentID="xmp.did:9472A4FAFACB11E78989E342CB3972A7" xmpMM:InstanceID="xmp.iid:9472A4F9FACB11E78989E342CB3972A7" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4d661b29-6d12-7a48-811a-745389acbaad" stRef:documentID="adobe:docid:photoshop:48828bef-ec70-11e6-8c2c-9223897a7efc"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.0:...h.IDATx..].x.G..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):44
                                                                                          Entropy (8bit):4.197845823084412
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YEHqZlL6RX7LthQ+V:YEKZlWpnQ+V
                                                                                          MD5:BD0B814B289C55FD0F2D0CD84CA3ACD5
                                                                                          SHA1:3C8C7DC6993D9715666D0B8A06EA10AB94054881
                                                                                          SHA-256:78BD6EE8A2FCE4C0294729FA7DB73D0D370298F2F5738B53ECBF229F85171942
                                                                                          SHA-512:F97E9DD29BD879ACE6209421E59119A888DCC9951BD9289770451F5DDD7FCF134A8A797344226BA5D46C0D5166D0EF0C247F4093CB4185A4C9263A90F044720E
                                                                                          Malicious:false
                                                                                          Preview:{"allowAllDomains":true,"allowedDomains":[]}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):2907
                                                                                          Entropy (8bit):4.203770954447169
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Byc1EgkZRfttaW6IgxAZfLlMNdCBdgXH7t1M:Bd1EgkXDaWPkAZfLKdC7gLPM
                                                                                          MD5:1E1E86ADE9EE39900EE0FD0C3C548A12
                                                                                          SHA1:0A5A9326AA303FE82D53BE8E7E7B1B52CEBA58BA
                                                                                          SHA-256:77190ED1C0C7D9B1ABB62A06EB37A9922C11378DFB9837599E7DB42743FFA137
                                                                                          SHA-512:AC62B7672D7FDA382A2A444A99115B3AE18C3FF796F9CEC1902468E8C41698F37042BE4719BDBF85BD962D8746D5908E1F11EDDDCB1E52D35D899B5F55265281
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/resource/1710972184000/DSC_QualtricsFeedbackSnippet
                                                                                          Preview:// Code Snippet from Qualtrics. See the Deployment tab on the Website & App Insights project..// Documentation: https://www.qualtrics.com/support/website-app-feedback/getting-started-with-website-app-feedback/website-app-feedback-technical-documentation/.// Since this code is from a 3rd party, we are ignoring linting rules to preserve integrity of the code:./* eslint-disable eqeqeq */./* eslint-disable default-case */./* eslint-disable no-unused-expressions */./* eslint-disable vars-on-top */./* eslint-disable no-sequences */./* eslint-disable no-redeclare */./* eslint-disable no-shadow */..(function () {. function g (e, h, f, g) {. this.get = function (a) {. for (var a = a + "=", c = document.cookie.split(";"), b = 0, e = c.length; b < e; b++) {. for (var d = c[b]; " " == d.charAt(0); ) d = d.substring(1, d.length);. if (0 == d.indexOf(a)) return d.substring(a.length, d.length);. }. return null;. };..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 537341
                                                                                          Category:downloaded
                                                                                          Size (bytes):139204
                                                                                          Entropy (8bit):7.997985888451467
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:fttaldC/0aKS3wmKRGiIDfnCABsrc5ioXk3JqeqPtZGI1A46e+:ftWE/0aT3mQn98c5iYUsGI1B+
                                                                                          MD5:E9FBDE25B912D223B4FA921185E35987
                                                                                          SHA1:21F8AEF19CCA67ED8AE118E8B3397DB894164C6F
                                                                                          SHA-256:8C966D1D5CF6490256F211904BE422BE90E2D084F5D0B57C6D27D41730C61E5C
                                                                                          SHA-512:EC079900CB1ADAF62D6E3A8B8DFFC11D50E96B7C539CF6CAD3FDF2374DAFD47943AED7819F897A23F904E15220C747663390A0FE9A68A777829504F0CA4BF937
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/messenger/defaultVendors.min.js
                                                                                          Preview:...........{...0...)lm.+&.".n..>..I.$Nc'i...S$d.H...;...;...^.6..o.lL.3..`0......g...&../i.?.sM.$.B{e...u..q..0.......6Yy:.f..)...KBV^.^. ...v.5.}:.B.V..vJ..JB..C..NGAbu........D....Y...p....Vg:KF...n....o8...xiS....f.]I.8...A...)i.Z...yL.Y....."..+......WB'nol.Y$....u.Ea....u~>.\Q/m......Z...@q..9...| ...\.=....qz6..jG...Q......?..on.............UI....G..y0l..0..dN.t.G.VB.m.y.Gq['q.8.R..o..Gi.ku...tJ.nB..#.IPk.=k.X.!.......,.W..|."IlJB......!Y.....@J...Ls4..9..].^V...e._M...-.Z..p6....][..(7Y[.z.......<....N2..i..iY...3.}.+.....<...?6.h.ja......x!....8Z..b1.,...5..t%...9-..r....vl.Gq..v.........]h..b..H........zh..k3..kiha/I...8..c.v.5I......G....a.O.d..q.=v...0..V.B...d..Q.V........y2&m,.....3...e.q.'.. Z?...C_`.>......C.[-[Wm....k...|..#{.....(..k..?...g. ..0..4F.%..4....;...~.k~.".Z.M...<h..c*5W..vL.|..:W..v.........$......Z..t.....Q0.c.... ..3..o..8P.|&QgB'.4....t...,..3^jh.......n.-....vK<..h2..a..c..A....R>..E.m....u3ua.....".....x.o>.I.E..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1931
                                                                                          Entropy (8bit):4.802659305811804
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:C54FMcXt7I5sZ8F8GKk/+ptFAzIJTU/wDIlpw+AYfAQ69AxBtbTcXQTzAk:CGMav4/0tFKIJ10Lw+dfx69UbrzF
                                                                                          MD5:BCDAAA0D6F5D7F544DC586A2A14B123D
                                                                                          SHA1:BC27CA6E7EEA9D237AF04C4BAF7F53EE0471CE9F
                                                                                          SHA-256:8AA63B6BC4B7F0B63F22E81D7E092B4E6EC7BDB5D4222F7602C8A9AC94BF27D7
                                                                                          SHA-512:76C08BC000D1CD4B91AD3F116CA0C995A44682692B332B1E87D2254A1180ED3085805BA35D6BD7B676B76F27DE2A75AEFFA7DFDE65480D9BE6B7C90D06659AE8
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/c/resource/RecaptchaHeader
                                                                                          Preview:var grecaptchaReady = false;..var onloadCallback = function(){ grecaptchaReady = true; };....var verifyCallback = function(token) {.. document.dispatchEvent(new CustomEvent('grecaptchaVerified', {'detail': {response: token }}));..};..var errorCallback = function() {.. document.dispatchEvent(new Event('grecaptchaError'));..};....var expiredCallback = function() {.. document.dispatchEvent(new Event('grecaptchaExpired'));..}....let initializeRecaptcha = function(e){ //// retrieve the site key and initialize other handlers.... let siteKey = e.detail.siteKey;.. ...if(siteKey == null || siteKey === undefined){....return;...}......// initialize handlers on the document to listen for recatpcha events......document.addEventListener('grecaptchaRender', function(e) {.. onloadCallback = function() {.. grecaptchaReady = true;.. grecaptcha.render(e.detail.element, {.. .. 'sitekey': siteKey,.. 'callback': verifyCallback,.. 'e
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1551
                                                                                          Entropy (8bit):5.161128430694816
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:0E01AZ14iwMsom6ZrEzZv9QxlM/sJ5u/sRxQ75jml61X5E1d1I:0EG+1prEzZvKxzTvQ7Rm0
                                                                                          MD5:4127EECB7391C86AA101479BB190EBF8
                                                                                          SHA1:AFE7D7A2AC54317CC66DFF15BBF8AEEC661415BB
                                                                                          SHA-256:2A2789BF9ABA4C8AE6F230BAEFD3630D16DCFC9A89C172E4BD964AFCDDEABEB0
                                                                                          SHA-512:3161FF966EEFE2E6EBBD4E74273B6C5A1446DF0F1B343F7270B67B0DE7063371811CA24FFAAA9EE937CC601FCFFBE5FE702F8D76E765501091887E66D40A0C2D
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core?d=1&embedId=27b83herk5tv&eId=27b83herk5tv&region=US&forceShow=false&skipCampaigns=false&sessionId=45f57861-1292-4f43-b0e0-c0c18f72e347&sessionStarted=1724772424.223&campaignRefreshToken=d784b0aa-3045-4f51-98fc-023951eac270&hideController=false&pageLoadStartTime=1724772421981&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fchat.docusign.net%2Fdrift%2F%3Fds_drt_dsa%3Dc051c188-5752-4221-8d9f-f48ace7af386%26ds_drt_hfc%3D1%26ds_drt_country%3Dus%26ds_drt_noHook%3D1
                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20240822210811-ae8a2e9",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.72ecb88a.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):123098
                                                                                          Entropy (8bit):5.307196583577713
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:KufIOJe2scRFeV+Q4EIURxIZF9Esdwv0vFm9McHJ96G19k:ve2F3URxIZF9EdQuRp19k
                                                                                          MD5:A2F068981A7309657BD1B067F7D8E7D6
                                                                                          SHA1:3B459304D6987A94A64D67A743516669C9526AE1
                                                                                          SHA-256:B0662AC9D8067B9FBDE93666E0B32ECF76415E1C5F05B7387D6896C971A23A80
                                                                                          SHA-512:E2F7E4405BBA7581C713E6D1E70E31A4AAE6F50FDB6F35C92171F1AA3BDD7B66AC5F2A0991E3F842C8DCE6F8082C030A00D26ED134EEB3BB6B2776175B0DA4B8
                                                                                          Malicious:false
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[377],{26783:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addBasePath",{enumerable:!0,get:function(){return a}});var n=r(67891),o=r(69291);function a(e,t){return(0,o.normalizePathTrailingSlash)((0,n.addPathPrefix)(e,""))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},96484:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return n}}),r(69291);var n=function(e){for(var t=arguments.length,r=Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Objec
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):90670
                                                                                          Entropy (8bit):5.567246966706038
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:JbHaL6w1uJDjO+X2DZw43hR648ahUjti9gwL:JwlINgtrhUjtWN
                                                                                          MD5:AC04136B91F707D7E485B6E78358C089
                                                                                          SHA1:35078309A462A42D448A5C3483F8EA31229E0A56
                                                                                          SHA-256:CEC5393CCA2F47625226898B5D533EF4E85B63BF727B43E20E63B7C810962EDC
                                                                                          SHA-512:8632D2B97F4B38A06C1A178E267A78E8DA3C9A4A23F7F79D2A85906489108647C609700A383C9DD801B2A47CB15B1C05FCFB345D69721BEE0B40A8F85C6B9098
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{"+/Je":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return a});var r=-1,a="PRE-RENDER"},"+Kbs":function(e,t,n){"use strict";var r=n("YWhp"),a=n("S0ig"),o=n("ERkP"),i=n.n(o),c=function Attachment(e){var t=e.fill,n=void 0===t?a.a.composerIconColor:t,o=e.height,c=void 0===o?16:o,s=e.width,u=void 0===s?18:s;return i.a.createElement(r.a,{className:"drift-default-icon drift-default-icon--back-arrow",width:u,height:c,viewBox:"0 0 16 18"},i.a.createElement("path",{fill:n,fillRule:"evenodd",d:"M8.078 16a.71.71 0 0 1-.513-.222.784.784 0 0 1 0-1.075l7.53-7.879c.562-.587.871-1.368.871-2.199 0-.83-.31-1.611-.87-2.197a2.883 2.883 0 0 0-4.204 0l-8.735 9.139c-.493.516-.73 1.012-.703 1.476.026.452.298.801.46.968.27.284.563.402.892.358.413-.054.888-.35 1.375-.86l6.854-7.172a.703.703 0 0 1 1.026 0 .784.784 0 0 1 0 1.074l-6.853 7.172c-.728.761-1.475 1.196-2.222 1.293-.783.102-1.509-.172-2.1-.79-.528-.553-.841-1.2
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (25600), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):25600
                                                                                          Entropy (8bit):5.448672016604878
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:RYzFZflJreLbrCS9h7vo/TMNt340KrExPdtS9p:eeLP7vobcSr
                                                                                          MD5:48BE1563378F7C36BDADC0F2EB616856
                                                                                          SHA1:2AA42B08FE8CC7AC0DC371D2309A38D5A465247F
                                                                                          SHA-256:63C035E2F43180086B19EC08F35C8DEEE82B2B804DDFCF92F7F0E6D835957BFE
                                                                                          SHA-512:6BD0492F48D247C598BB23CD41063A90C95B93AC491F80BB80FD755D004A2275CD04D0D456CDF618D70E344C74B6EA51FBD1EE3AFC62F68A91DA322A0BF9692F
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[43],{"1Fob":function(t,e,r){"use strict";var n=new RegExp("%[a-f0-9]{2}","gi"),f=new RegExp("(%[a-f0-9]{2})+","gi");function decodeComponents(t,e){try{return decodeURIComponent(t.join(""))}catch(f){}if(1===t.length)return t;e=e||1;var r=t.slice(0,e),n=t.slice(e);return Array.prototype.concat.call([],decodeComponents(r),decodeComponents(n))}function decode(t){try{return decodeURIComponent(t)}catch(f){for(var e=t.match(n),r=1;r<e.length;r++)e=(t=decodeComponents(e,r).join("")).match(n);return t}}t.exports=function(t){if("string"!==typeof t)throw new TypeError("Expected `encodedURI` to be of type `string`, got `"+typeof t+"`");try{return t=t.replace(/\+/g," "),decodeURIComponent(t)}catch(e){return function customDecodeURIComponent(t){for(var r={"%FE%FF":"\ufffd\ufffd","%FF%FE":"\ufffd\ufffd"},n=f.exec(t);n;){try{r[n[0]]=decodeURIComponent(n[0])}catch(e){var i=decode(n[0]);i!==n[0]&&(r[n[0]]=i)}n=f.exec(t)}r["%C2"]="\ufffd";for(var o=Obj
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):10292969
                                                                                          Entropy (8bit):5.220381460510773
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:t2B9mxtTxzNXsMaEHnuEIXIBSQBFfDfRTpG0cE2krLKhiRpfIhZX8D1DpxSx8BZ6:1TxzNXs2OgVUIan8bQ7
                                                                                          MD5:6F3B058473BBFFE758742E079E0C531C
                                                                                          SHA1:9F59305935F5129F7DE9AE3FD7D397D7E44BCE2C
                                                                                          SHA-256:D2772FF11358371FC187AEEF7AAB8BB5CE53A84196306ABCD93EFDD623DE60F7
                                                                                          SHA-512:5F51BC2B192B7215B349EEC09626FB712EBDBFE46E06E8ECF44846732599D6B9DDFA6319D082B1417BD7E10D4E3C568042BB5F916FC1722B106A0B3749A86963
                                                                                          Malicious:false
                                                                                          Preview:(()=>{var e,t,n={1641:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i=n(4371);var a=function(){function e(){this.errorCount=0}return e.prototype.getDelay=function(){return 0===this.errorCount?0:1e3*i.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT[Math.min(i.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1,this.errorCount)]+Math.round(1e3*Math.random())},e.prototype.countError=function(){this.errorCount<i.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1&&this.errorCount++},e.prototype.reset=function(){this.errorCount=0},e}();t.default=a},4220:function(e,t,n){"use strict";var i,a=this&&this.__extends||(i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])},i(e,t)},function(e,t){function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}),s=this&&this.__importDefault||function(e){return e&&e.__esMo
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (8065)
                                                                                          Category:dropped
                                                                                          Size (bytes):9896
                                                                                          Entropy (8bit):5.48674393319873
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:pIUpupNbxauPlEwJT0Gh6crHfb0lOZCTbKTPsGDzY037P2MuHRLl7s:cbxt7Rt9Tj0KCTbKTPsGDzPLP2MuHk
                                                                                          MD5:39F99BEA5E4A599D7BADB17EE3E50843
                                                                                          SHA1:70E773DE95F93C53BC9F704D6BB1BF88FAB6728C
                                                                                          SHA-256:1CA79F4BCE89A9A477620C8E5D06F4104263DB33204B058B49AFC7092B76F675
                                                                                          SHA-512:E7CB3805104AF8C65A331D209BB6DC4C9B9E2FED7FC28C5B1D43C14B367F0AC0C313A1D6A842F59CEA301EE7F26520F4391A83C97D931915F3D595EAAA8E5B70
                                                                                          Malicious:false
                                                                                          Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"Pn2UP9lWlr","zoneId":"ZN_dhvKP1470UDvqF8"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1163434
                                                                                          Entropy (8bit):5.06408551527591
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:jP8/bAGGqtmBzvUBG6MESwUvUnA+0fhnJs42Z:z8/bzmBzvUw8Cu
                                                                                          MD5:A930BC7E49E6604FC5946E0E2786A59F
                                                                                          SHA1:79EA4C9E369F20C6DF6F51FDC65CA04261268B1A
                                                                                          SHA-256:DC0D6766EF4A91699E8AC8C87AB4913A34E28216541A738463DBDD3AF34EDEC1
                                                                                          SHA-512:A7DF3BC8569DD723A82750C7481D77A97D98A16793938358BAD50A58293475EBCD5FF4B291E203237C6EE5E07950CA5BFC30A6B0F276E89C5282B82BB263D2B5
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22I5_Bp0uNNWn7hBK8QGGAIQ%22%7D%2C%22styleContext%22%3A%7B%22c%22%3A%22webkit%22%2C%22x%22%3A%5B%22SLDS%22%2C%22isDesktop%22%5D%2C%22tokens%22%3A%5B%22markup%3A%2F%2Fsiteforce%3AserializedTokens%22%2C%22markup%3A%2F%2Fforce%3AsldsTokens%22%2C%22markup%3A%2F%2Fsiteforce%3AcommunityTokens%22%2C%22markup%3A%2F%2Fforce%3AformFactorLarge%22%2C%22markup%3A%2F%2Fsiteforce%3AcommunityFormFactorLarge%22%2C%22markup%3A%2F%2Fsiteforce%3AauraDynamicTokens%22%2C%22markup%3A%2F%2Fsiteforce%3AsldsFontOverride%22%5D%2C%22tuid%22%3A%22yegv2fulzcyEYWL5XCJoNw%22%2C%22cuid%22%3A-686349960%7D%2C%22pathPrefix%22%3A%22%22%7D/app.css?2=&aura.attributes=%7B%22ac%22%3A%22%22%2C%22authenticated%22%3A%22false%22%2C%22brandingSetId%22%3A%2252bff5e6-866e-4e63-8c44-d79144c0db18%22%2C%22formFactor%22%3A%22LARGE%22%2C%22isHybrid%22%3A%22false%22%2C%22language%22%3A%22en_US%22%2C%22pageId%22%3A%22bfd6e0ae-cd7e-4358-90c8-87f8de2344ca%22%2C%22publishedChangelistNum%22%3A%22203%22%2C%22schema%22%3A%22Published%22%2C%22themeLayoutType%22%3A%22Inner%22%2C%22uds%22%3A%22false%22%2C%22viewType%22%3A%22Published%22%7D
                                                                                          Preview::root{--lwc-mqLarge:only screen and (min-width: 64.0625em);--lwc-mqSingleColumnRecordLayout:(max-width: 599px);--lwc-mqMediumLandscape:only screen and (min-width: 48em) and (min-aspect-ratio: 4/3);--lwc-mqMedium:only screen and (min-width: 48em);--lwc-mqHighRes:only screen and (-webkit-min-device-pixel-ratio: 2), screen and (min-device-pixel-ratio: 2),screen and (min-resolution: 192dpi),screen and (min-resolution: 2dppx);--lwc-mqSmall:only screen and (max-width: 47.9375em);--lwc-paletteIndigo10:rgb(32, 6, 71);--lwc-popoverWalkthroughHeaderImage:;--lwc-zIndexDialog:6000;--lwc-colorPickerSelectorWidth:14rem;--lwc-nubbinSizeDefault:1rem;--lwc-navigationItemVerticalPadding:var(--lwc-spacingXSmall);--lwc-paletteCloudBlue40:rgb(5, 98, 138);--lwc-brandNavigationColorText:var(--lwc-colorTextInverse);--lwc-colorBackgroundContextBarInverseItemHover:rgba(255, 255, 255, 0.2);--lwc-dropZoneSlotHeight:0.25rem;--lwc-colorTextTabLabelSelected:rgb(0, 95, 215);--lwc-colorStrokeBrandActive:rgb(3, 45, 96)
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MPEG transport stream data
                                                                                          Category:dropped
                                                                                          Size (bytes):160069
                                                                                          Entropy (8bit):5.379555805384221
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:cz/ocZWRwNyulvR0s7w9MVIIt4lGI5++gGF/B/W0YNdLITCx4WWrLdm:c1ERwNZ7BiIt4lGiWGhB/zYNBIjc
                                                                                          MD5:59C9945786AD5B0FC9CFE10F25DC7C9E
                                                                                          SHA1:B4E3C3547CF9DBF4B6FFFA13EA37D4C2669E4B7F
                                                                                          SHA-256:DB4A107DF58820B68952825BC41FB7A52B6AE08E2FA33CCE8B6790012F051118
                                                                                          SHA-512:3C52EB746CBC9093DAEB30BDB03E2562048257224D6ADC0B289C6EC66CA7D10AE9B1D65AEB08CDBD047E4D15A565CD9A2158744498593A2E81228AB622CAC937
                                                                                          Malicious:false
                                                                                          Preview:G@.................^}.......................................................................................................................................................................GA........................................................................................................................................................................................GA.0......~................................................................................................................................................ ...!......L....!.S@|.d....\.%..GA.1......~............................................................................................................................................$...!......L....!.S@|........\...|}.GA.2T.....~...................................................................................]...!......L....!.O.....Q......&.....i....."..@w......B........r...!....W....l@..q...,j0.x8GA.3,....@~...............................................!.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (21229)
                                                                                          Category:downloaded
                                                                                          Size (bytes):21230
                                                                                          Entropy (8bit):5.307556199296145
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:TRFZ2wWtdbD5ABwXwLrekrff8eTr+x5RxMc9n9LuJ4vV/:T8wAD5ABwXw+krfflyxzxVn9D/
                                                                                          MD5:692A3714ECE78CEE4017020F5B18A203
                                                                                          SHA1:56333F0F458776357A95BA474307C271DEC92280
                                                                                          SHA-256:50377D1D3E7DCB2C8298FEB8D2505099DF1957E3700A358B993B4CF443FD36E8
                                                                                          SHA-512:3AABA5FD4732DD120188F11C41A0D71C65B6C4C3AE6D0AB09B86D8491DB8F2F1658377F87CF2705D8764F55135F45D903C6CF5B40A95085E026FE69C1546BEA4
                                                                                          Malicious:false
                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js?did=f9d8335b-1f5b-415d-923b-2daa2d0de9bd
                                                                                          Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):900
                                                                                          Entropy (8bit):5.345449428555976
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:TMHdPpxNi/nzVJ/KYf3n+jzHM3T3c+cbEzoZdGVlVdE9g9H9014jDLQnI:2dBLATLf3yMlzXbEK9e4jDLQnI
                                                                                          MD5:17A782F04369CC79F490A976243511F6
                                                                                          SHA1:84622E41838BDCD204EE2CFAD064B4BA58D0B5D5
                                                                                          SHA-256:500168AD65BAE9FC7D865A3A98704346E4313BEDFA401F50EBB24AFFBFFB71CB
                                                                                          SHA-512:EA715C41758D9735C22FFF73CDD58CFBBECD6EF4F424E2380103D9D61E4B21A314DD51F8359211CBFC9AF5DFBFB8CF20FA00B1093C8F9F34C413A43CC82FF7CE
                                                                                          Malicious:false
                                                                                          URL:https://docucdn-a.akamaihd.net/olive/images/2.64.0/global-assets/ds-icons-favicon-default-64x64.svg
                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 64 64" style="enable-background:new 0 0 64 64;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<path class="st0" d="M46.1,46.1v16.3c0,0.9-0.7,1.6-1.6,1.6H1.6C0.7,64,0,63.3,0,62.4v-43c0-0.9,0.7-1.6,1.6-1.6h16.3v26.6...c0,0.9,0.7,1.6,1.6,1.6L46.1,46.1L46.1,46.1z"/>..<path class="st1" d="M64,23c0,13.8-8,23-17.9,23.1V28.8c0-0.5-0.2-1-0.6-1.3l-9-9c-0.3-0.3-0.8-0.6-1.3-0.6H17.9V1.6...c0-0.9,0.7-1.6,1.6-1.6h24.2C55.2,0,64,9.3,64,23z"/>..<path d="M45.5,27.4c0.3,0.3,0.6,0.8,0.6,1.3v17.4L19.5,46c-0.9,0-1.6-0.7-1.6-1.6V17.9h17.3c0.5,0,1,0.2,1.3,0.6L45.5,27.4z"/>.</g>.</svg>.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):92674
                                                                                          Entropy (8bit):5.288414419714851
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:aituX55DPfb/wFG26UtHnbTcCAC0dn4Bs9qatj9N+jpT:Z+hwFGme4nT
                                                                                          MD5:16D7AE86E21434A32157D3226AC9BB77
                                                                                          SHA1:6EAA4577EFA2568AA7752B00AA42523BDA14CA95
                                                                                          SHA-256:6C9C6406C9BD9814CF84974221433003377B67F071EC5411FDDBCBA4EC109BCA
                                                                                          SHA-512:818A9CBFACFBC15F382F286E9C5B3476C4F508B30F4DAD880309C586C8725C52CA43266E3B04912A9E0423D93DA15997F3EAE563542767EDA63321E1BCEC1DEB
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[14],{"+WaJ":function(e,t,r){"use strict";function isFunction(e){return"function"===typeof e}r.d(t,"a",function(){return isFunction})},"/V3T":function(e,t,r){"use strict";var n=r("13WS"),o=function(e){function Action(t,r){return e.call(this)||this}return n.a(Action,e),Action.prototype.schedule=function(e,t){return void 0===t&&(t=0),this},Action}(r("LR82").a);r.d(t,"a",function(){return i});var i=function(e){function AsyncAction(t,r){var n=e.call(this,t,r)||this;return n.scheduler=t,n.work=r,n.pending=!1,n}return n.a(AsyncAction,e),AsyncAction.prototype.schedule=function(e,t){if(void 0===t&&(t=0),this.closed)return this;this.state=e;var r=this.id,n=this.scheduler;return null!=r&&(this.id=this.recycleAsyncId(n,r,t)),this.pending=!0,this.delay=t,this.id=this.id||this.requestAsyncId(n,this.id,t),this},AsyncAction.prototype.requestAsyncId=function(e,t,r){return void 0===r&&(r=0),setInterval(e.flush.bind(e,this),r)},AsyncAction.prototype.re
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                          Category:downloaded
                                                                                          Size (bytes):43
                                                                                          Entropy (8bit):3.0314906788435274
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/img/s.gif
                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):24
                                                                                          Entropy (8bit):3.8868421881310122
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:HE9vZ6n:SMn
                                                                                          MD5:0C5DAD92482D9A7C7C253510F5082465
                                                                                          SHA1:534B458F99B4D0BB90C2CF2C4BB3703EF44A52BF
                                                                                          SHA-256:5DBAF0A4FF0F8AC8C1B67550EEE84390B089604FFAF71183E417636C7E183AC5
                                                                                          SHA-512:3B889A1DB2E3D3184886111A1B20FC54E6F14B006DB29B1D92741AF5C0A5B8299E78CDF6939437915F2B350E0BFC781BB8E96D4119172FF0CD2CB178487D71E0
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/css/16.22abfce0.chunk.css
                                                                                          Preview:body{margin:0;padding:0}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, truncated
                                                                                          Category:dropped
                                                                                          Size (bytes):27
                                                                                          Entropy (8bit):3.169382490786664
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                          MD5:8C843FFB840DECAC646424269B22D78B
                                                                                          SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                          SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                          SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                          Malicious:false
                                                                                          Preview:...........................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):481
                                                                                          Entropy (8bit):7.212191170187354
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/7iY7/6Ts/seDyWSe7EAoAGeIE10ndVk7/WhuMJ5VEA6ul1:27/6YyVe7EAtGeIE8QC4WP6ul1
                                                                                          MD5:5A2DD19C6C612081809C7ECAC7B561B7
                                                                                          SHA1:CCF9AF8E385646F1849A4813887C3E7E0D9604B2
                                                                                          SHA-256:826BDA4F1B651CD5CF1378F1655BF5BA4F9AA3F28B515A08528627CCDF2C5FEB
                                                                                          SHA-512:32FEAE433A78AF801E1BB0E8CFC3659FA3F7E58D92568EC24F7D51646ED19A0F31B9B208885500AA02A91909B31B63A2072E4A6C37F67FACC8D371D5BCF882A4
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/assets/images/favicon-32x32.png
                                                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....vIDATx..N.P...E.1NL`.....,n.4...O.<...>....H..@|."L.e&F\4$..{1DCb.5...[n.~.....?..q....". ..P...i.....(."...Z..O..Y8.4..?s.....:*.w.....H4.....j5'...j...Qc.I...(.v......0...E!...0O#.... .Z..\W.R.k....,.,.-.....e.0.s.._P..q?...`Y'...H.A.Ch.A..[.tf..&.-%...UK.... ..|..)......Qks).pC.....q8-._.....L...x..#...[O..O..u.u..>..w..F.R...:..-D.@...(...>.a.4S.fY...z.q....{....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                          Category:downloaded
                                                                                          Size (bytes):452775
                                                                                          Entropy (8bit):5.357824361041396
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:4WpRmlYxRgUE7qLCp1RyoSQW2Hm5uO74sjGGHYyGedkQEs:4W0YxRgUE7qsWj74tyG2h
                                                                                          MD5:53E524D7BCEE1019A4437E1EEEB7E738
                                                                                          SHA1:D5776159D4380014089D0BD88A9B6495E17E1636
                                                                                          SHA-256:6D1137D21F3BA78B8A882DBF77F7C88712AD02A3F5EFDCE5FF996A67C15A6BF6
                                                                                          SHA-512:478464932ED9EB14C4375D28F6C6AA391AFC18DFCE0FC6E3B406B6E48812ACA00D37C7D9568E87C516BC419BBB07FC70090C032BD8D616E1C52570FD53C68A86
                                                                                          Malicious:false
                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/otBannerSdk.js
                                                                                          Preview:/** . * onetrust-banner-sdk. * v202403.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}N(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                          Category:downloaded
                                                                                          Size (bytes):9662
                                                                                          Entropy (8bit):1.4563015768048706
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:9I11111111111111111111lU11111111111111111111t111111111111111111v:9yMu7Nj+b2wJ
                                                                                          MD5:47878C4532B1EEC5302D1B89B9D2D7AA
                                                                                          SHA1:5BE8F103FDDFC95CC2BCB4D262E210AE97CCDF3B
                                                                                          SHA-256:C5835E96F0A912584CD74F41486C326F88220ED02FBECBE71847C62B7F7E78D1
                                                                                          SHA-512:8ED42F560A9CBBD3A1149A3FB599F2893739119E9C4165D8B7988D87B02D69771560D87BE9020FF5D34CE1773CDC22FD78A421A9E6DA755E10162D908F65B22A
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/assets/images/favicon.ico
                                                                                          Preview:......00.... ..%......(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 846 x 1129, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):48560
                                                                                          Entropy (8bit):7.951586139168191
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:D/Dd/lQ0npfYfF5LYOMM5au6cpiOflWup95j0hHJMM7ssCMw393AUDWUgnrU7ddo:D/9p0z5wcQOflWu/+NJvCiU37dq
                                                                                          MD5:47667D6617AC36593FA4BEAA65312C43
                                                                                          SHA1:66CE7D0F21489C8D4B19356D2E29A0BF142B6E1A
                                                                                          SHA-256:DD8FFCAE4389CBCC8EBFD54AAEB7DA025AC00F210A8C5EB3F3EBB3A3D02FE563
                                                                                          SHA-512:BD13489CC1AC33F4F0E7A5C7BE2FD073ED348CA9366CBBEFC0B85AF9F6D989469172AA43BDA716679D7388B0E7A7C6199421C37378B188FE6F337322616539CA
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/1Os2gdlsyH9Q3TPHG1A6HM/b63f32e608f1259db516d6a3e22de941/ui-docusign-webform.png
                                                                                          Preview:.PNG........IHDR...N...i......p......PLTEL.....L.........."..2.......................................K.....K........H..J..K../.8I...QT....RSH..G...........F.....J...........E...F..F....F..I.0.KD....i.=~ihox..}|..M.>..IHQC.....J....L.......B..U..e..........i..^.....P.a`hzy.....t..........b.............X..[.....m..........<;E....w........}.........dcl.p..............R....l`..........N@e.z.......pou.....SRZ............lks...1..PW.Gi.(../.......)..+..-..&..BtW.....b...@wM......Dp.3..Ie.N[...4.....[...:..L_.?{...#..Em_....9.(&1.<....d...7..6..Jb65>...!.....T....e..Q..e..]\^CBK......e....O..XW_. ....d..c.....".?........>>>tsy\Qrzp.?0X........F3sN.....L..`[p..M>sNMR........THr.4.L...fD..._...{L.T<.....e..`p3....i%.U7...XzJ.....W.....W..?6..+....S..\4&X;)f........tRNS..M.Us...iIDATx...1..0..06..1..#.y....|..N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (34102)
                                                                                          Category:downloaded
                                                                                          Size (bytes):210602
                                                                                          Entropy (8bit):5.29981192146341
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:4U3+tF7OMb1ibvJh4Aj+AhEJBjxP9UxtMaz5d1ruhpdPQ:4vzkkAj+AABZ9il5XoQ
                                                                                          MD5:AC382439A1906EC25557036A918F08A6
                                                                                          SHA1:1403A8B61F54C29FA9A56AE2310F30FFD7BA499E
                                                                                          SHA-256:C378EDB7D69ADCBBF574853F9FF51988A8873846C97898DAA06C8C23EDC36C46
                                                                                          SHA-512:0D272511BFBAA88486384EADB574A412FA6F1A18746B8EE4CAD9D9DFD1419F00BA39A47A10DC9B63A47B9885A672270A16033B923A344534520B93EA6CD6F408
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/legacy-www/_next/static/chunks/framework-e9e659db89d286d1.js
                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{1350:function(e,t,n){/**. * @license React. * react-dom-server-legacy.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(2784);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                          Category:downloaded
                                                                                          Size (bytes):157094
                                                                                          Entropy (8bit):7.996913472078056
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:KILNSnHJyJyWFp7aXMTNQu2q6HL+5mnyhxyqasCdRUoH/4n6Aid1+OMj8AaP3D:KcNEkpNaX01C+4nyhZYRE6M8AaT
                                                                                          MD5:2442C6C2CBB9754362615E3CF11083B7
                                                                                          SHA1:C6AA192EFDEFC0E53185806B9BF563AAA32B92AA
                                                                                          SHA-256:BCCCC8B5F94237F75FB08D4BB9FE90933D2E727907D31DE7DF40F52CD712AF60
                                                                                          SHA-512:554BF2486ABABD9187692760EF227961608FD786170211E909179931D02DED3EC69EAD957FD4DD312759968166D9389B575CC9E093827AE06DC536F3CCFD02E0
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/XrmxMLYFPVw9MextXIrjO/c34e0f84a57300735705e0ccb7eecaa8/kore-wireless-people-in-car.png?fm=webp&q=100
                                                                                          Preview:RIFF.e..WEBPVP8L.e../ Cp...9...#..c~...../SL..^.Zc....0..~.e..b....u...$.`.6.Iv:fz.^....L7f.ek..4.m X@.HK`...h...aW.[.)'.V.M..b.#...X. ...Dp4DHt.2.eR.,l.4.....4O..&EU..P..60..).U1.h......`cu.&z.z6bp:..%..2m..A.....#B.... .L.."..-..j@h!Z.-..!`BD..../.I.L.d.$..uT6Dq"{`+..1..hd..CQ.. ....7.Bq.V)U.Y.RdT...U..Z...eR.z.p..N.`..m..:M..u..qJ...0M.P_..?.@..FF..j.....5.-U%...6....l`.X...3bB.H...f"......X..0/.!....&.].?..yE..M.`.....LS...>......g.?........9.I.y.eV.....M......h.M.X].......W..m.pqr...w....C'.k.:.P..F.-I...c.5..................?...].3.......O.KztE...A...(.......1:..#.aqJ.../.. .{yx.......!=...a9.!"& ..a...."@...V..y.s...3s..T..!x.kgf.Dff..`..e.*.....U..+.D.....3.L.%Y2~...=.C...........f.....n.....5.K_D.&^..nI.;"Bz_......h]....m,...2V..M. ..x..H#`.....{..r.I;.m...(Qr...:%.....}%1....[.[.^....../..{..K..4n.tKH..(...q......;i..d.L@..s..R.. .d......}_d.*u.j.U............d.A.\.3..D..p...'['...,..........'|.{D.aA..5....$...cQ.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1560
                                                                                          Entropy (8bit):4.919978357700535
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YOdiQgfouDRl1+nXJ5nEBouDRluAm/2ZO:Vkdc55SmAm+c
                                                                                          MD5:04C3EE1A3ED19AC0FB1FCB241113EB3A
                                                                                          SHA1:2A38E937E4396C420074A40098637FC085ECB01E
                                                                                          SHA-256:26F1B713EF80D7EB247DEB255785D34FBED8336A068A77C559BDDED10B198B42
                                                                                          SHA-512:A568A89F672562360818FAD6B28A50566AF2D7F128C973C595F2AB8D6432CC9D8417013C9F3E597001A539A9432692F9E172C80141C0C4C5FC8BCFE420DD2874
                                                                                          Malicious:false
                                                                                          URL:https://siteintercept.qualtrics.com/WRSiteInterceptEngine/Asset.php?Module=CR_8x0kHFpqCoSApG6&Version=19&Q_InterceptID=SI_4SAFhq2rrkDrlno&Q_ORIGIN=https://support.docusign.com&Q_CLIENTVERSION=2.12.0&Q_CLIENTTYPE=web&Q_BrandTier=Pn2UP9lWlr&Q_ARCACHEVERSION=21&Q_BRANDDC=iad1
                                                                                          Preview:{"CreativeDefinition":{"BrandID":"docusign","CreativeID":"CR_8x0kHFpqCoSApG6","Revision":"19","Title":"Creative - DSC Feedback Tab","ZoneID":"ZN_dhvKP1470UDvqF8","Type":"FeedbackButton","Options":{"Desktop":{"LookAndFeel":{"ButtonPosition":"right","ButtonText":"Give Feedback","ButtonIcon":"none","TextColor":"#FFFFFF","ButtonColor":"#000000","BorderRadius":"slightly-rounded","UseCustomButtonPosition":false,"ButtonPositionBottomAdjustment":50,"ButtonPositionLeftAdjustment":0,"CustomButton":{"UseCustomButtonPosition":false,"CustomButtonImageName":"","CustomButtonImageId":"","CustomButtonAltText":"","ResizeImage":true,"ButtonPosition":"left","ButtonPositionBottomAdjustment":50,"ButtonPositionLeftAdjustment":10}},"HowItDisplays":{"DisplayType":"slider","SurveySize":30,"IFrameTitle":"Feedback Survey","OpacityLevel":0.25,"ShowCloseButton":false}},"Mobile":{"LookAndFeel":{"DoNotShow":false,"ButtonText":"Give Feedback","ButtonPosition":"right","ButtonIcon":"none","TextColor":"#FFFFFF","ButtonCo
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):86
                                                                                          Entropy (8bit):4.612457348662773
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                          MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                          SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                          SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                          SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                          Malicious:false
                                                                                          URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_bu9w1gxb_telemetry
                                                                                          Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65468)
                                                                                          Category:downloaded
                                                                                          Size (bytes):417203
                                                                                          Entropy (8bit):5.475139664176275
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:WzoNFuu+PtgcrfqcK5QciNvOEiOcrQzyw+:nuu+VgcrfqcK5QciNvOEiOcrQzyw+
                                                                                          MD5:699E2A95D01FB60F0255F6AA0958C66F
                                                                                          SHA1:21AE8C1FA58F23F54BDAF0838B888DA3ABF57867
                                                                                          SHA-256:A0276A3CC3576F9DFFD3C679EC8EB7470D2EEE7AEBC8BB4538DC3429574A0294
                                                                                          SHA-512:E2BA944B4824FB98AF01C4149582C467B4EE4465CCFB9E99FA485CBD184ADF413F4FCAEF6C2A777B8CFA6E5D5874454C0312242CAD74C6606AECF872D70B6E84
                                                                                          Malicious:false
                                                                                          URL:https://cdn.optimizely.com/public/275532918/20917322951/7749_a0276a3cc3576f9dffd3c679ec8eb7470d2eee7aebc8bb4538dc3429574a0294_edge_helper.js
                                                                                          Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={6155:function(t,n,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",h="vendor",v="version",p="architecture",g="console",m="mobile",_="tablet",w="smarttv",y="wearable",b="embedded",E="Amazon",I="Apple",A="ASUS",T="BlackBerry",S="Firefox",R="Google",k="Huawei",N="LG",D="Microsoft",C="Motorola",O="Opera",x="Samsung",P="Sharp",M="Sony",L="Xiaomi",U="Zebra",V="Facebook",F=function(t){for(var n={},e=0;e<t.length;e++)n[t[e].toUpperCase()]=t[e];return n},z=function(t,n){return typeof t===s&&-1!==j(n).indexOf(j(t))},j=function(t){return t.toLowerCase()},G=function(t,n){if(typeof t===s)return t=t.replace(/^\s\s*/,""),typeof n===u?t:t.substring(0,350)},q=function(t,n){for(var e,i,r,u,s,f,l=0;l<n.length&&!s;){var d=n[l],h=n[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(t))for(r=0;r<h.length;r++)f=s[++i],typeof(u=h[r])==
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):11332
                                                                                          Entropy (8bit):4.059857993451942
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:QzMEeuG3oVsZ4vvyzmrImwML30G7YEaR+TO2wmaoN+ocujI2GNbHJ+Y:6xeQpQmkMYEawhvfNh09HJ+Y
                                                                                          MD5:B3556B7F64AED17E882585BAC002375D
                                                                                          SHA1:EE998E246868AE8866DC825F6F19F90593CB5B3E
                                                                                          SHA-256:6EC69CE5CE860CB88198D2EFB29CAA9D275A5AC10A86F5A01036B5C207003CAA
                                                                                          SHA-512:E1704345A0332AECC4DA69E4148D01A82817EEEB1B5F6153DA64953891D33203E5234A2316978FF0492E82106BF3BB496F36BDC2F9014770CAD076F1D2723F1A
                                                                                          Malicious:false
                                                                                          Preview:<svg width="249" height="46" viewBox="0 0 249 46" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4563_2111)">.<mask id="mask0_4563_2111" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="-24" y="-22" width="292" height="90">.<path d="M-23.368 -21.9443H267.122V67.9443H-23.368V-21.9443Z" fill="white"/>.</mask>.<g mask="url(#mask0_4563_2111)">.<path d="M246.764 41.7562C245.726 41.7562 244.905 42.58 244.905 43.6118C244.905 44.6441 245.726 45.4663 246.764 45.4663C247.8 45.4663 248.623 44.6441 248.623 43.6118C248.623 42.58 247.8 41.7562 246.764 41.7562ZM246.764 45.1824C245.914 45.1824 245.187 44.4875 245.187 43.6118C245.187 42.7349 245.914 42.0437 246.764 42.0437C247.613 42.0437 248.337 42.7349 248.337 43.6118C248.337 44.4875 247.613 45.1824 246.764 45.1824Z" fill="#191823"/>.<path d="M247.673 43.1198C247.673 42.6829 247.319 42.5835 246.95 42.5835H246.069V44.6128H246.353V43.6755H246.698L247.303 44.6128H247.645L247.034 43.6755C247.395 43.665 247.673 43.5205 2
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):142
                                                                                          Entropy (8bit):4.730689325793975
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:PouV7uJzhquHbtt6vYk2ZRMRJfHKERSAEtvxLrXZiLKY8KXQI09MK6c4NGL:hxuJzhqIzyYk+qRU4zEdxXZiqu09MK3T
                                                                                          MD5:DD522F903F190411B397249F874BCB0E
                                                                                          SHA1:76C062C8130AC5735FB23F3A939BF36B71CF31F5
                                                                                          SHA-256:D5A0B3B025D991B68CEA69B4B652760034A986B5CA8968B30A7905428C665E50
                                                                                          SHA-512:B698D6AB65F6D22FFC1BDDE343FA4DFF7ECB22D9E4C2F4EB51B86F2D1AA89D3B5B577BF402E48E5D1C6125603FC0556930BB016EE5F816826D599D5E392D1963
                                                                                          Malicious:false
                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /rum</pre>.</body>.</html>.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 152774
                                                                                          Category:downloaded
                                                                                          Size (bytes):50134
                                                                                          Entropy (8bit):7.994911808606721
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:MfB3qO7qfSZQy7RUOSwql7J3L1Ctl/cgps:M53qCZRiwq1kxps
                                                                                          MD5:145D523271D29B4CB56E920275CDFC1D
                                                                                          SHA1:DA72B6211966F83C2E957E9B9AAC70BA99AF53B4
                                                                                          SHA-256:D07FAD2110D19F374F554F61F3388764E7DA16BEA2D3B8040AC43B0E8ACF05E7
                                                                                          SHA-512:A5FCAFFEAE0D0693D8BC3566DECB618552C46D1F8F86B00B130E0E23B7AE5326080F6CC479C9F300C7D293C9237CE1BBDE005C5D624784138C2B94B5BC4C6F76
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/messenger/vendors.min.js
                                                                                          Preview:...........iw..(.....'..e..(...xH..m'...EI..6E.I.C,..~k.@.....k...zY..y,......?V.....Xf...2E....4...U.7......=.g.U.(c.=d..(..k.2...L...^.Rn...:./.a,...?Ld2.e2.t.......$....%...HW...yg..+.>.f#..y%....4....W.\..3.d-...;mY...$.3?v_.~....?....fh.^.....X1.U.=9:.......e.]mVs{^mg..W[. ..|$.Z/....4O....H....p0..$.mC....7(.Q.#...v:.BT....a>.v.d...7Ls6.Q..6m..........]4.....I7..S.OSp...w|=k...n...:.9...0.i....#h.T).$RB.OW'..1.v..}.7.+.]..I.`..n[.T(._s....5...t.......T.r2..l (.Y.......\@.\XQ8.n8.A...L.".h6[Q..W....lC..z6..$K...~...5.y....!I...b..A4.>.{A.-V....J....=..+.y/.{.b.V...).G$.3^).+..P...b.z..AZ...x.EW.V|=.L..7..mct.....W...0.$P..u........'.9.9-. .t8..8...,h..=.%...o..b4N.v....0./...M.].NT.eXP.2.j...et5.....K.:W."n. M..C.Y.S..=..."..BJ..X...L..22.H..!.r....n.3A.~\Y...n.B.q0..p...e..s.y;....m=C*.......pv..9....g[..8w.`<.}.Kx.Q.e.....n.._kX ....0".Y...G...#......$..c..)...8`.v.>o.kk^z._...W.....h..Q...0....^.B..A.+.....O.Z..I*.~-N.u..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (10269)
                                                                                          Category:dropped
                                                                                          Size (bytes):10494
                                                                                          Entropy (8bit):5.329509650577898
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:1u5DSHW5n19Ai8/4KQob1dHYPeIny6IYLDDhWwpy8b7z:o5OHW5zq/4KQoZRY5y6vHh1pz
                                                                                          MD5:E7500087B5D7310BC1BD2045F3DA5507
                                                                                          SHA1:E0C9197C6E16914EA418D76857EC5A80334D63A5
                                                                                          SHA-256:97F9DE22D2870B65BE3FD8E65ECB5CD6132AFFB87A4CEFF01D569C53B063AEF9
                                                                                          SHA-512:2DB94ECCD73AAB6E4C3640523B1E442D9453C08C1EFE4D5E011C54177D69CAB5F255CAE2191FD2C1B8A2054F33EAAB14BEE77C2CEF501B771CB7F6A67141CB3E
                                                                                          Malicious:false
                                                                                          Preview:/* Modernizr 2.8.3 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-flexbox-opacity-rgba-input-inputtypes-inlinesvg-svg-touch-shiv-cssclasses-teststyles-testprop-testallprops-prefixes-domprefixes-load. */.;window.Modernizr=function(a,b,c){function B(a){j.cssText=a}function C(a,b){return B(n.join(a+";")+(b||""))}function D(a,b){return typeof a===b}function E(a,b){return!!~(""+a).indexOf(b)}function F(a,b){for(var d in a){var e=a[d];if(!E(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function G(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:D(f,"function")?f.bind(d||b):f}return!1}function H(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+p.join(d+" ")+d).split(" ");return D(b,"string")||D(b,"undefined")?F(e,b):(e=(a+" "+q.join(d+" ")+d).split(" "),G(e,b,c))}function I(){e.input=function(c){for(var d=0,e=c.length;d<e;d++)u[c[d]]=c[d]in k;return u.list&&(u.list=!!b.createElement("datalist")&&!!a.HTMLDataListElement),u}("autocomplete autofoc
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):211
                                                                                          Entropy (8bit):4.976216521093037
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:EtwujoYnadTG2OKiETHTErj20rtIerNetIelSxmeLn:E/oFdTG2OlIHo/sepPegpLn
                                                                                          MD5:3F62B0570E2AC426A278E1F70DE7ED55
                                                                                          SHA1:2FF357F9A673EDFA7AA9CA34EE8DFBBF48EC1C85
                                                                                          SHA-256:49A84A3D29CFE986A30E035371DD252A389E6C220CA778BC79B43733B7180E0D
                                                                                          SHA-512:533C247B74A6DCED7CF37E3D0ECF067D80B3680B9690D568BF0F2F09A482B4DF961D3DBEB1A762D0B65F26AA8EF7D5DE21E5CDC51C74A56CC7CBDAA02BBE24C1
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/cpn/global.js
                                                                                          Preview://WOM-6756..var formPageInput = document.querySelector(".webform-client-form .webform-component--formPage input");..if (formPageInput && !formPageInput.value) {.. formPageInput.value = window.location.href;..}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (3093)
                                                                                          Category:dropped
                                                                                          Size (bytes):49203
                                                                                          Entropy (8bit):5.2792982770795005
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:fId4LazQOBmMcinaWMkQen+CtzwL+EhM31xkcKQcCjEwU:fQf0OBmMcbvkQen+CtzwLdukhCjEP
                                                                                          MD5:08117B928B93481E76C055DA3748401B
                                                                                          SHA1:A2A1C0E2B13E1BD606B0417BEA02E03A6D38CDB8
                                                                                          SHA-256:C9408CF5D8E0D12FB2B1D5AD6B4489BE392384A4687962A0FC2A2877A57775C8
                                                                                          SHA-512:54D9A049663B24868646CC169F1F07EF541AD113E4D4DB2086E41E8B04CEFA9FB557BB06BB5A0A8533348CF211E9CBFE5A2961CD92B088E256E961D6274827C5
                                                                                          Malicious:false
                                                                                          Preview:.if(brightcove==undefined){var brightcove={};brightcove.getExperience=function(){alert("Please import APIModules_all.js in order to use the API.");};}.if(brightcove.experiences==undefined){brightcove.servicesURL='http://c.brightcove.com/services';brightcove.cdnURL='http://admin.brightcove.com';brightcove.secureCDNURL='https://sadmin.brightcove.com';brightcove.secureServicesURL='https://secure.brightcove.com/services';brightcove.USservicesURL='http://c.brightcove.com/services';brightcove.UScdnURL='http://admin.brightcove.com';brightcove.USsecureCDNURL='https://sadmin.brightcove.com';brightcove.USsecureServicesURL='https://secure.brightcove.com/services';brightcove.pubHost='c.$pubcode$.$zoneprefix$$zone$';brightcove.pubSecureHost='secure.$pubcode$.$zoneprefix$$zone$';brightcove.pubSubdomain='ariessaucetown.local';brightcove.experiences={};brightcove.experienceObjects={};brightcove.renderExperienceInProcess=false;brightcove.createExperiencesQueue=[];brightcove.renderExperienceQueue=[];bri
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.94631704370934
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:sPs9mLTcBqxbVgbPJAa/sjM5sU4Q8KQ7SHLl:c/fc0kqa/4vUE7SHLl
                                                                                          MD5:354332961E70D8932159D34620BF803C
                                                                                          SHA1:9089991E1FB58A7B1824378134A45EEA1B24A066
                                                                                          SHA-256:B566E2FBCE8B9C647359615FD4E1703944CC3A28FFC74C676DB5EA75AF1CBEEA
                                                                                          SHA-512:118189EEC1702985B238F91B6D4100D0C893054E0E957756BEB4BB0912D6C798F6F5DCC736FFB8A9FD574212A0D97A0D30B900668E79186CB4F678B1F2241758
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:5
                                                                                          Preview:?... =Mb.....x'}u.V..~x.J.c.8.m."}..(G.6.......V....]hY...Bv...U.qr..]...3.@`|.nP......-......g...?...|.....>....7k...1......$.....|...v.........3.^.ml....w.HB..a&a)K?......}...-K..(E..`.. .5.[....x.!.My.....GK..L...>.N.R[.\.x....y....p..._..A..j.w...g.bjt..L....._ ...y4.yB.......N=..i.././..)EZ.......>.\.w........Az.1^...A_W=..v...(......F....k.%.....!Q........Q...D.3..._].K]..dQ^..j.D.:.Q..[..Dr....m..@.........O..W.o..xG...%.......z....+{..;..x....).Ba....@M..5.S.W.H.....d.....> L./........E...Lb.[Wq.......$........UC......L.p ....Q.4.l.z..?s~...~w@0LrX..G.}..y.g=n<g....`..$...[=$..o.q.../I.p.n.K.V.;=..-.&RI.3..s..;h.{.UD...L..R@/S%.U9`UL...... ....[}5...8s{...p.......Y......-W^.?....;sw.%...-a.$O.^:.....u.?..w..1..?.{...R......=.....*&..K.?.b*..l....M....T|paNJ.V.......$.Y..#jM..._O.h......]..}...F.m...?.rL.r.N...j.y...^.......T.R+v.?}.<i..[..__.......m..6.^rI......v....ajC..........8.G.....gx-"..N"..t.'\...;.........6.....3..).
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 600x340, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):108533
                                                                                          Entropy (8bit):7.984257664491943
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:WoUexSsB7PXCHuWzxg5tL6FnzRslm2HkIQOzYF3fJGsjZwW+JLF:WQxSsB7PX8tqOFzRk2IfzKfoY6W+/
                                                                                          MD5:1B6E12F1D3F6C1CD7865B03D738756F5
                                                                                          SHA1:465D2CCACE8888C982AAC021B1EE8FDEDA316103
                                                                                          SHA-256:D0390A53FC2E3D8C15E568176A35C20CD35F7E011B08BE2B348705A3CF1568B6
                                                                                          SHA-512:F3D21D7061A0B413351BDACA26943492E586EB8781FEA97347A77216F96D0AD060CF8B9AF0D093DC5D5C6328AA0E29A8B1F94139299B17C43045985DE27E5866
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/3fcisxc3a6xz/6zcGLeZbboCX5ime3Qez3u/201c987742dc47213e6890c26fbe76b5/trustcenter-vce-third-party-risk-management.jpeg
                                                                                          Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:B61064FAB01D11EBB657E20D8C914D91" xmpMM:InstanceID="xmp.iid:B61064F9B01D11EBB657E20D8C914D91" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:69D28C9CABFE11EBB225BCF35A9016F6" stRef:documentID="xmp.did:69D28C9DABFE11EBB225BCF35A9016F6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):942910
                                                                                          Entropy (8bit):5.397529771743099
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:oDE+nzRIRkb4Zc3nRaajUUGULBOZZ8T+dJWJ:opnzRIRjwnRDjUUG+OZAl
                                                                                          MD5:AC3FB7D41C4BB0FB95BB05867C87F1DC
                                                                                          SHA1:59989B72F97F31557990541E422A6CBB99F29354
                                                                                          SHA-256:C85CAC389DDC0E1C5C487A49701E0EAA6E0373DCC144B23B95EF4CF6AFD64298
                                                                                          SHA-512:268194A8482BC0A277335D8B3042DE6F3A3BF05106E3C49B60C5EBD6EDFADE270787E14966FEA3A823836BFBDEBD78925C8CC436FDEC226A21E57BAE18FB3C17
                                                                                          Malicious:false
                                                                                          URL:https://players.brightcove.net/6118377982001/default_default/index.min.js
                                                                                          Preview:(function(e,t){if(typeof define==="function"&&define.amd){define("bc",[],function(){var i=t.apply(this,arguments);e.videojs.log.warn("DEPRECATION: Using the default named RequireJS module in the Brightcove Player is deprecated. See: https://support.brightcove.com/requirejs-and-brightcove-player#Future_implementation");return i})}else if(typeof exports==="object"){module.exports=t()}else{e.bc=t(e)}})(this,function(e){var t='@charset "UTF-8";.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.vjs-modal-dialog .vjs-modal-dialog-content{position:absolute;top:0;left:0;width:100%;height:100%}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.vjs-button>.vjs-icon-placeholder:before{text-align:center}@font-face{font-family:VideoJS;src:url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAABDkAAsAAAAAG6gAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADsAAABUIIslek9TLzIAAAFEAAAAPgAAAFZRiV3hY21hcAAAAYQ
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                          Category:dropped
                                                                                          Size (bytes):111582
                                                                                          Entropy (8bit):7.994425131371748
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:d7v1OnjhOm7rGOEGjaV5kPRkrrpcOH+KtNmmHSpcGkbcGIgHc1PEzBHE2PgPQ1:6nVOADjaIPRkXXg/p4AG82zBHPPSs
                                                                                          MD5:283343EDE3202DA6564BD5253B02A74C
                                                                                          SHA1:6468AB59741D95199A7857D41F39A48FCB3D621E
                                                                                          SHA-256:3A152DDF8B71D495F43C1D4279E70891B797E9D5DF52F6099CBB83D8532964BD
                                                                                          SHA-512:B10F2B625A3DDB100699FE1329ABBB44A55E9227E190C7CAB9BA002992C0EAB19F9183B80BD0CDBB2DDB84F877411B1E95DE015A1CECEBA3ED06DD914EDC7567
                                                                                          Malicious:false
                                                                                          Preview:RIFF...WEBPVP8L.../ Cp...7.m.....K.2e.].+ef.|.6...A..rl=...6....u.."......Fb..a.idj./...H..J|.D:+.)2.@......S.S..X.D:..(1A.V...5.D..d.X.N..b.Q.....M..St .H.. .-%.C.$FZ..fF.(L..N....Ah..;.....G....U.X..}$;.e....&.(.(...g....../.P..k.....c.w......W..'0N.V1.1s..j.p.........~..H.Y...w3...f*T......2>1.gPF..f.m.......:b...Gp.....6].../.;^..&.yp...7.qr...-.J.l..\4....2AQ...iS.1!..d......*.j.....@8..w..6.8w...b.h.....I..O...|t....V.X.....q.........kr....+8.....T.......v.;)..lR..0.a..$.Q....o...WwL......w.#q...#. ...e..D^.P.Hd..V..1.....'.^cZ.....G%..k..'.E./......m...axV.......wb..8[n.....'.O......0.. w"....Dm!"&..'.G...E..^..8...".<...z.K}..;3..W.Uu.y ".....E..:..7..$QUVf..F...`...8....+.w...e....N..p....9.KB.q.....4..ds.\..(0...C....0Tg.\w.J........ .P.)*i....~..s'{..........D.I,A4.l4.;W...~.......D...m.q...x.{....)..)Y..Fm..O.,....*.......".*....D.g*X. N..v.8yf.d.6..{..S....9'u...s0|.........;|....%.@.H.." .......g..I..Im.m..`t.y....-..\..e.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.96285282203958
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:lAeS2W0cYvmH0wGn5kndM6WWxwLnmIdrSBvZkLHFh6FFzmy:l7S2W0Bc0ws5CM6cJSBvZeFh6//
                                                                                          MD5:D41699865496A90258AF615F70AB6828
                                                                                          SHA1:A378F630490C1A8FE93A1B9C89023A38CFBD8500
                                                                                          SHA-256:8E4920B349AC598CEFF0EB32DE09779B438664A4CD1C1D77272F8A194C227834
                                                                                          SHA-512:A55A03919FC46EEDADF0FF99CAAD3DCF8A0768910770C824739DA5A64BAF37BA785FE4E2293BA3BF226533D618BE48409CFD447FD0A775169F02BC55835298D2
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:b
                                                                                          Preview:...-..;.Gp.;.w....1T.T..@C-....m[+......R..^:9.._`..g.g"Fw"......2.i....gEm....=W7F.T.!....}.m.nu.71,!j`..".....-.*...h.".g<.....5rj.R.).S.$=..|{.k....=.[...;?%.O..E|L8qX.....`......%B)....!.Bs.O........#j.=.0&*.x;.+.t.d..x.....3.R~..1@V&>...3.2*.MA.L..QnK.[.&..lYt.J..SG..(......`..?..&....p?.[.[......H *.6..6..(Z`.U.......*U6..9M{.g..h...).[2|..sJ0..@:t..O....L<.l.Zb.|d8.......Klf....b.2'.}.q......f/...I.f.fvU..;.bO....8.K....=.......)..C...... ...D.{..+......y8.%.|........j.e..j....k..jZ.p...R.K..o.'../H2...5.2...Kv...|.#.wc!.;.y8..fP..kk..`d........:..g..V...W5..i.Z..7.1..~D.?B....".../....~..6...'...t.D..L.......uL...2.^..u.._&....D..u..k....r.-#.......*.y..!\...5.....-.. j.#.....<y..T..&<-"{..H...m|>.P...s.].'1...D..u..e.`v.9...33...)0.....-X..^*..$L..#&`.DD..""g..f&^.e..... }.`..?L.......(...r.........T.&.,.......T.i%..:..&.U..Z.O.|OQ.......e.LL_Te.%kI._..,.[F....w......D9}..+....5d...ET.Dd'g.c....Gi.:.f9...B.w..<;......9<`<j....LO.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 25126
                                                                                          Category:downloaded
                                                                                          Size (bytes):7757
                                                                                          Entropy (8bit):7.973467773905624
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:seLoopXXiKeJ1Xyx0ZueYG2Km7Bnz63Hz1QxDoWL4MWe:x55qJ1XyxT7nz63z16ge
                                                                                          MD5:193EB7DCA40737D67D11C9165D281B11
                                                                                          SHA1:7BD1F236F793CB4857C9A1A93590E69EB8B0A769
                                                                                          SHA-256:E635A66F7D74FBD1389FE209CC7C79A8A7669D6CC31E60619F47EE115CBD9A84
                                                                                          SHA-512:F16FF6499D60844B4F459241ECFBF996F86335F51E2F4BC13F183FB58265C429E616E8A10CD9F9E9228BFF97D43EEF4C70FEA1664E3D62769772858B319C3925
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/messenger/broadcast.min.js
                                                                                          Preview:...........|.w.8....W.....2...i...;5..3....M.9...._.......m..T..g.v.t.|uuu.2.....].G..k.....$....T.u]....u,..dP.W.x.W.n..;.m.M.V..V. ..w.J}+.....,?.+...d..`U!Oa.%q.z.....%#..gp.TV.R...l...j.?.g.xU......z$.~.T..Q1.ua..h....R...l.*G..w5b. .8.*.kW.#..._9pCy.Q%.>...."'.....d.d#X=_.....Y....$.;.........&.d.A....U}.P'.4..v.{...74TR..)..P....z....gdb.s.6.B.%{.{&~..\.d.s.I2H^.....E....n.-..Z..z..%..?..j...*p.M.@...#.(... $...aW.'7.../.F...l..,@Q{.4..q.o[..z..*..~..0..4.f.Y.1."...*..0.T...*A....t.q...V.@.b.....".......H...j..PY.>]...o#]..(..%.G..\.OV;:7.....2(yY(2.+U%S..)..8.I...(..$`..o...3.....p.CIR.p7...=0.g.98Rt.3&..8..MF.N*3...4!.HK!"."......R.G..T.a..Q).T.pJ!b.b].1. .J!,.bY.a..V).+@.....b_.....R.....Bx..]... 6..c...Bl....b#@<.B<..~).N..J!...[... ~).x. >.B...I)....<#..>D.!8.p..X......A.t...P...A.....f....CPw!z'....h.8vE.....N=...X%...).........9V..:"X...|.=....Z...3'.G4..K.F,..!..C...`...x...Fl"..5J..G..G...7^.~G........B.......Q..s.d....q...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):60868
                                                                                          Entropy (8bit):3.811791373312935
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:uz4O1kZaSOJ6Gb5vCGgJwEQC5yJm6N2gTrKTYBC7Pqc7g8MOOnuvBd84W/vE28cU:uz4GdaGAwRCzK2yc7g3OOnK8L/vhZm
                                                                                          MD5:628E900B863A08CA11B748B62CAB2E1F
                                                                                          SHA1:1CD5ABB464AC82816936280F08E54A18AA43510F
                                                                                          SHA-256:749673FF99CCBE106566482E71E07288F159360C245D1CE839ABC551267B3EDF
                                                                                          SHA-512:C7B53F9CF393420B25524C8C8F613A0F426EF3650F57E7F5D07CCCA1527F7CA96DDBB396D1CD7C3B7357B8B38188C8ABE076CAAB7B3AA9018DDA9DB424A3D0BA
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/2GVOzfEvYQNbpLmmCJKikH/e672a251c1a16e6b34061360d90d8799/Unilever_1.svg
                                                                                          Preview:<svg width="99" height="110" viewBox="0 0 99 110" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M41.3282 101.785C42.6283 101.742 43.8111 101.011 44.4465 99.8585C43.8633 98.2673 43.4983 96.6019 43.3619 94.9099C43.0229 89.8862 44.9211 85.2128 47.0157 85.1444C48.507 85.0068 49.7273 86.5207 49.8628 88.8536C50.2087 94.1202 48.7901 96.7998 47.6908 98.876C47.4973 99.2417 47.3137 99.5884 47.1513 99.9269C47.6368 101.212 48.7873 102.114 50.134 102.267C50.6053 102.263 51.0606 102.093 51.422 101.785C51.2633 101.298 51.1943 100.784 51.2186 100.271C51.2186 96.6997 53.5235 93.6028 55.4894 93.6028C57.0417 93.6028 57.9908 95.6672 57.9908 97.1126C57.9908 98.7575 56.635 100.065 54.6013 101.372C55.034 101.757 55.5855 101.976 56.1605 101.992C59.0686 101.992 60.56 98.4822 61.6446 95.1851C61.848 94.5662 62.187 93.6713 62.9326 93.6713C63.4657 93.6713 63.8565 95.2204 64.2966 96.9647C64.8638 99.2123 65.513 101.785 66.6542 101.785C67.5358 101.785 68.2137 99.9961
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):3296
                                                                                          Entropy (8bit):4.09229567500215
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:713nmffXqeDCPzgXOFwsp/0YbFm8q5JIWYNF5MXHZeyX:713mnd2zgXs8YwVjdX5
                                                                                          MD5:87903DB744207CA83307C9A67CB42230
                                                                                          SHA1:9E18832CED87AECCF265A68EBEB205A7B4A412F8
                                                                                          SHA-256:3FACCBC7350174CB29C4FA4AF2FAE1A0CCA7C930BD0E98EF78BAA1A79C2BA99D
                                                                                          SHA-512:82DD54C578D4DD782D06F135EB5F4F8795748A4A304ABF7E8470ACC8D8D84C19F9CD031455FFF8A14D14D5B380C9E9D04767167E8E21E25F73F30748544818F8
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/73IfZ3oaiCiHchy63PE8w3/23ecac36a85f7d0718592f08a418409c/flowserve.svg
                                                                                          Preview:<svg width="328" height="187" viewBox="0 0 328 187" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="327.25" height="187" transform="translate(0.74292)" fill="white"/>.<path d="M161.105 71.8579C152.117 60.9332 134.139 51.9445 114.502 51.9445C102.471 51.9445 90.7167 55.2634 80.4834 61.4863L84.632 67.2944C93.4825 61.9012 103.854 59.1354 114.502 59.1354C129.714 59.1354 143.819 65.2201 151.425 71.8579H161.105ZM189.593 114.174C197.475 121.365 211.58 127.588 227.207 127.588C238.132 127.588 248.642 124.407 258.045 118.738L261.917 124.822C251.546 131.322 239.515 134.917 227.207 135.056C207.155 135.056 189.039 125.79 179.774 114.451C179.774 114.174 189.593 114.174 189.593 114.174ZM60.5699 84.857V89.6971H68.7289V96.3349H60.5699V107.951H52.6875V78.0809H69.5586V84.7187H60.5699V84.857ZM80.3451 101.037H89.3338V107.675H72.601V78.0809H80.4834L80.3451 101.037ZM120.587 92.3246C120.725 96.7498 119.066 101.037 116.023 104.079C112.843 107.26 108.694 108.781 104.407 108.643C99.982 108.781 95.695
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7215), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):7215
                                                                                          Entropy (8bit):5.715038918631035
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:XFP79r8FRHF6U/Atg28bngH1nlm6AVPhJ98evibOEOxWShjulmu/TuVH5coKW8A0:p7VfnzeuN/Tk4
                                                                                          MD5:1C6A1D59A85DC5CC5C7E07197599E9CE
                                                                                          SHA1:C0E9404A317D60811E5190607D9F74073B9F9CC6
                                                                                          SHA-256:DBEBA2B031E84A4C7100F7E8F2FE7284C9D296FA1BD2861889F86DF1D708B7B1
                                                                                          SHA-512:84FBDD8171E910EFA566A3750DA726206EE3BA1AD4BD3F7BD8EF0A6AB52FA86A994D6EE94209F787E88EB6219C1FBE3B7E806E785E8D944525A06BB44D74CBA3
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{"/7QA":function(t,i,E){"use strict";E.r(i),"production"!==E("LeJ0").a.ENV&&E("Cp41");var A=E("9EWH"),_=E("ADGC");Object(_.b)()&&Object(A.b)();!function polyfillKickoff(t){try{[1].includes(1)&&t()}catch(i){Promise.all([E.e(49).then(E.t.bind(null,"imET",7)),Promise.all([E.e(2),E.e(40)]).then(E.t.bind(null,"H+SE",7)),E.e(15).then(E.t.bind(null,"2GZm",7)),Promise.all([E.e(2),E.e(12),E.e(7)]).then(E.t.bind(null,"LSZE",7)),E.e(54).then(E.t.bind(null,"3yYM",7))]).then(function(){t()}).catch(function(t){return console.error("Error importing polyfills",t)})}}(function kickOff(){Promise.all([E.e(52),E.e(37),E.e(22),E.e(19),E.e(43),E.e(20),E.e(26),E.e(14),E.e(11),E.e(18),E.e(50),E.e(42),E.e(29),E.e(21),E.e(8),E.e(16),E.e(24),E.e(17)]).then(E.bind(null,"V+70")).catch(function(t){return console.warn("loading root widget failed",t)})})},0:function(t,i,E){t.exports=E("/7QA")},"91+0":function(t){t.exports={"//WS_CHAT_BASE":"localhost:4000",ENV:"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 256 x 84, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):3429
                                                                                          Entropy (8bit):7.848241773312019
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:LySLYC0Jd+4kjIs94lJFTofWUkyfwVMSUwT:10T+3sbLofWUkyfwVBTT
                                                                                          MD5:0D26DF8D62B0515D1DBFC983FF628FA5
                                                                                          SHA1:CC4EEF914638B5574314BD89338D34B4C4016CDB
                                                                                          SHA-256:82213C7339A1E45DCE1CD6911CE68D652E22244E562F5F67FD5316118EB5BB0C
                                                                                          SHA-512:A6B902CD8E14B6E355658006A2DBBBE0BE622CD24C86A44980D47918C011BE271503F5E29AAE677C872728C8A3147DE8590B528CE71C70D8A48972CA07A651C4
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/4WOSOeq00xri7k11Xb3kkF/5a2503a98c82d94aa387922221f3daea/badge-app-store.png
                                                                                          Preview:.PNG........IHDR.......T.....Z......,PLTE..............................................................................sss666...uuu...lllEEE...111 ...,,,...XXX.........[[[..................ppp```UUU......|||......xxx???................NNN.......eeeKKK(((...........bbbQQQ......hhhGGG..................AAA999.........;;;III$$$...ddd........tRNS....[.....ujP.+.{....IDATx...g_.P..q....... 4.0e..%X.QQ......~....b.C.J.B...HBr...'s.v.wo.=.3..{a.z..s..s..-..[...%.7..3.g/l.1..^c.....\{i....s......H..?`..g..E$.A....9@...N.....?.0....D..1. 'g!.>.E..EL..n.....e......".aX...f.`]!..I\...=N_..`.*......3.v....E..y.v.....f04#.b.....D$x|..f.......%.H.............I.T...$.d.....2..,M.eX.X..`n.t.....3~..)9 .)Q..GE...~...mp.a........dkC.+...N...a..A#..1..5......._C.2.Y...IP...X.C..L._3\..P.[.=..)I....`..U..%e...9....K....R;].G..*...&Q.G.....e..R..qK.P...j'..8.72..i2}.t.|T.`.*.....+<...R8.4.r......].m.(.3..H..T.....(....p.C.x..<Wt..h...6.H.P..b...?<..'aO.2.".H
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (27881), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):27881
                                                                                          Entropy (8bit):5.145230894059144
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:WYQPNzPHhXrmg831enXU/a1inBnYEBCGpKz8fsn/HU:XozPBXagHuxr4gj
                                                                                          MD5:366DC41E5E2B72C8C3E73FBE8DDBFCAE
                                                                                          SHA1:948A6F96C4C07136203336E7B23B81E8F3A96E81
                                                                                          SHA-256:FF723B42C25B0C400F858C493F97601BC01923532B5F1AC40036D7D1A79636DF
                                                                                          SHA-512:7C6726403E6075527F5EE2EB531E664BA14B10D1F605AA3571C0B1871FE519E05097A83667B6A8EEEC04B2379C1363B0A20693D5875E98AEAFE4BA1516692C5B
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[32],{"37Xj":function(e,t,n){"use strict";n.d(t,"a",function(){return _makeFlat});var r=n("wBll");function _makeFlat(e){return function flatt(t){for(var n,o,i,s=[],a=0,c=t.length;a<c;){if(Object(r.a)(t[a]))for(i=0,o=(n=e?flatt(t[a]):t[a]).length;i<o;)s[s.length]=n[i],i+=1;else s[s.length]=t[a];a+=1}return s}}},"3fZ3":function(e,t,n){var r=n("utat");e.exports=function(e,t,n){return void 0===n?r(e,t,!1):r(e,n,!1!==t)}},"3kqR":function(e,t,n){"use strict";var r=n("8s1R"),o=n("p9qs"),i=Object(r.a)(function forEachObjIndexed(e,t){for(var n=Object(o.a)(t),r=0;r<n.length;){var i=n[r];e(t[i],i,t),r+=1}return t});t.a=i},"42TE":function(e,t,n){"use strict";var r=n("Jn/H"),o=Object(r.a)(function not(e){return!e});t.a=o},"4Vr+":function(e,t,n){"use strict";var r=n("8s1R"),o=Object(r.a)(function pickBy(e,t){var n={};for(var r in t)e(t[r],r,t)&&(n[r]=t[r]);return n});t.a=o},"4Zd6":function(e,t,n){"use strict";var r=n("8s1R"),o=n("U/ZD"),i=n("pQZd")
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 851x478, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):77906
                                                                                          Entropy (8bit):7.862259118647573
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:G8N02OWYhDWOfBWgSuiyIapJc2GfIMi3ForG0FDyEz:7N02bY1fYpuixb2GfBiqXDzz
                                                                                          MD5:E60B1E637349F0B96FDC6831096C9177
                                                                                          SHA1:0D923958C1105202751CB8A83EF3885CEA3264B4
                                                                                          SHA-256:84734536DAE76712AD81B17E9E9C63D9129BBB5DF689EC47881281EE8D2A96C1
                                                                                          SHA-512:3DF23B52B3CAF03854EEDCCE39379BE797ACB46D0DCAB0C881F4EBD279F018658F3C52AFBE346977FC86389B69BCE4DD8B2743D80197CC097EF31CE131675985
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i...........................S...................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE.......appl....mntrRGB XYZ ...........!acspAPPL....APPL...........................-appl...:...=l R..................................desc.......*cprt...(...Pwtpt...x....rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........mluc............enUS.........S.3.4.J.5.5.x..mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.4XYZ ...............-XYZ ......m...8z....XYZ ......d.........XYZ ......$....g...Dpara............sf32...............W...)............................S.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 31960, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):31960
                                                                                          Entropy (8bit):7.993703164867211
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:43Rf5I5ETDL2bPYCa24R4FjbSRGYd/I0G3yg4:4Bf5jeBU4leRG4Vz
                                                                                          MD5:D61E721D966ECA8160C727020270189D
                                                                                          SHA1:C9CD9EFAD8418BCC040A4C1041B7234CE74B79F4
                                                                                          SHA-256:497FCE02B43169D701E1A1B331A39E7ADBCE12C9DCCC8081E292A15566A2763B
                                                                                          SHA-512:86BB17F69934DE9277656819341E35C95413A3B0B90D67B25687EDE76073B5B4060E045763E886DC19046563C18FEA8CD56A30749590CD85DB9AD757ECCBF0F0
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/assets/fonts/dsindigo-light.woff2
                                                                                          Preview:wOF2......|........x..|o........................?FFTM..V........`.... ..e.....,..!..j..6.$..P. .....q..9[Aqq......6PO.?6.v....n....|..v.b........o%...._.,.6g6av..?_(........= J.K...[t..J.1-K)..C#V.....`..3M.....=.J.m.....b....&l;<...w2e.*...s...$ZY..A3....+..'U....O.|{y.Q^............?.......BG9[.d=.`......0#V....7.B,H....I.G.k...\>K.4....@8.H.;.'.....Dw..p<.....JBnFZ...2U..08.BN."...Y$K(.m........`...A. ...jk.....D.3......0e.......Y$....-...1....'l..=3{?...2*VM...7...+...0@.....R..(....r.....e;...Z..2]..;...%[RY.U...N.r.)..E.......'.y.H...S...~n..R....0`.oo.....(JF.B.TA......j.2......T/.{u.6#....up..D...P4.r..g(.z4.2....uO_.k.$...G..".A......d.C...n.n......l..$Ej....ri.<Bb_.......=[c.?...S.K.l....CXz...4@@...gLv......f.V.E^.X5gJ{.!.;.6...vM..}78....(..(z.-+.L._.......W"FB.D..'...'..,..4l{$....R%.....=.`....I!...Y:@.R.p..K(................j... M...Niu......}..7.$m.B.I.._..y.../.$.n.........s.="...;"....\....}....*6......x..X...?....W....]....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (48438)
                                                                                          Category:downloaded
                                                                                          Size (bytes):471378
                                                                                          Entropy (8bit):5.565676713572778
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:36jlGFYuFY8GifWdrjvJpbVGrrfveOsauOFT23t0vkX5U+SEW4:36jlGFkGXneaejX
                                                                                          MD5:53E97D018331F5FE1780C4336A5ADC04
                                                                                          SHA1:6FEC7DB68B46EC623A1C51B2F12CBDEB39FF064B
                                                                                          SHA-256:BC33FDFAE30E032A8FE04199BA67FB147EB754BEB64CCBAC7215ED3FEFD9B511
                                                                                          SHA-512:60798D46B3632A8DC4423EAD66D30E7AEB039FC1410C7EA085EB51BC82F7CB287FA3BD2A4534AD76331E57FC88F537C6A5B9A9355464A98E421B3C68F5EA4C63
                                                                                          Malicious:false
                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-NXX2M47
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"475",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return!1})();"]},{"function":"__smm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_defaultValue":["macro",2],"vtp_map":["list",["map","key","\/25dbafb5-b299-4118-868b-a6a7de82e2f4.html","value",["macro",2]]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",4],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_defaultValue":"false","vtp_ignoreCase":true,"vtp_map":["list",["map","key",",C0002,","value","true"]]},{"function":"__
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                          Category:dropped
                                                                                          Size (bytes):452775
                                                                                          Entropy (8bit):5.357824361041396
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:4WpRmlYxRgUE7qLCp1RyoSQW2Hm5uO74sjGGHYyGedkQEs:4W0YxRgUE7qsWj74tyG2h
                                                                                          MD5:53E524D7BCEE1019A4437E1EEEB7E738
                                                                                          SHA1:D5776159D4380014089D0BD88A9B6495E17E1636
                                                                                          SHA-256:6D1137D21F3BA78B8A882DBF77F7C88712AD02A3F5EFDCE5FF996A67C15A6BF6
                                                                                          SHA-512:478464932ED9EB14C4375D28F6C6AA391AFC18DFCE0FC6E3B406B6E48812ACA00D37C7D9568E87C516BC419BBB07FC70090C032BD8D616E1C52570FD53C68A86
                                                                                          Malicious:false
                                                                                          Preview:/** . * onetrust-banner-sdk. * v202403.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}N(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 847 x 1129, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):29952
                                                                                          Entropy (8bit):7.913093104143651
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:APDDWiN0j5MVokXAd/PhMQeq7ewtbWqqixbosYryqJAt:A7qi0RGQeMXqkArygg
                                                                                          MD5:6D1C40A408AA8F26066F1AAA2EE70512
                                                                                          SHA1:7069258894055516EEB0DEAABDEF9186AF924376
                                                                                          SHA-256:15BD9DF2C6029B26A21ABF65BEEC7EC18E14F149ADBA28A537B7F75DC912A98B
                                                                                          SHA-512:0ECA03E995EE6B2513D7820B6EFBF4BDEC713F2F38F69701E2D8D766F0C8EAECCAE7AA4E2493B3681686F115556F3EC3714C0764DEECB4916B4169D5E838FAEF
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...O...i.....!......PLTE...L..L..L..............&.]....../.8.RS.)..QS.RTjipGGO....`_g.RR.................xx~............;:D..........0/9edk... ....-,6```.........}|.......@@@...TS[..#........d..pov%.Z...........%..PUn....._..S..Z.. ....u...?yI.....a..!..&.Q..JIR]........w......7.X..j.....U..."..#.s...9..:..,..EmO..h..q...M]g...>}.0.....$..*..<..L_.ST.Av{...CqpppK......NZ....OWb ..6..'.....;..1.~..lks.-..Bt.Jc.4.wv|....Gj.5..If.Ka.3.y.....K...Do.Hhl..000......2....POP.....tsy|.........y@.llr........................................).A%pCBK.`.W...............p.XW_wc.\D.4.g.........n0.......................P....................................s.......a ..`........N4z........F ...@.))jT..}}.Z..p..x.....P.........>...........hhI..T.....ss.33........tRNS..@.)....q.IDATx...1.. .....=cbG..C.Xt..c.<`.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.....>A.O.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):71663
                                                                                          Entropy (8bit):5.438176761243166
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:gIXxlOtJCeX5whYXCkJkzkKIzYcc9uSlYRUMRn7B:XXxlcCrkJkzkIRYOMd7B
                                                                                          MD5:489B1FF4B0D187650DC5B9899B9FA5B3
                                                                                          SHA1:9FEFDA89D7E1BE195773CD2F2806A77D5C6A517D
                                                                                          SHA-256:D7CCD77B205B05362BE85D33D9A12243E164501B4AE8908D7CFC391675991E08
                                                                                          SHA-512:08142F936413EFD75A5942D9D9AC30A56E680709F1825AF8FEF393BCDFABB08B12F86588857151266907E27596BB7318E7ADDAA6347DE21AACC8FE642EB5107C
                                                                                          Malicious:false
                                                                                          Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):63503
                                                                                          Entropy (8bit):3.8776214430528437
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:NSrvfBlxxshfBv96QgaDXcrTYvDOGiaBmef:J
                                                                                          MD5:16B1267342BF6513F4587A8483B5D3A6
                                                                                          SHA1:470F3A3D133B4E031CD244726D75A3AC3C7D4CC3
                                                                                          SHA-256:138E9B7D9DB1839FA3F0BF90D19AC0E1A3F102505E255AA15AC87E683BD17132
                                                                                          SHA-512:3938EDB0E4E1368487E307EBDC477C0754AE1BE6F296DAFFF4AE6FEEECD684C90BAA1879B0418159E018D50E0D8B74C06151E00F8EA19DFB522610F44AC92D48
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/pS6zZDwnkydDItQ8gcVvT/984c63e5ae0629a9b0c3ec70da492021/home-page-agreement-trap-image.svg
                                                                                          Preview:<svg width="516" height="387" viewBox="0 0 516 387" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="516" height="387" fill="#CBC2FF"/>.<line x1="242.985" y1="225.721" x2="267.913" y2="212.019" stroke="#130032" stroke-width="0.406164" stroke-dasharray="0.81 0.81"/>.<path d="M362.387 266.579L272.914 214.877C270.971 213.753 269.776 211.678 269.776 209.438V41.5887C269.776 39.1518 272.419 37.6267 274.527 38.853L363.598 90.5079C365.533 91.632 366.729 93.6916 366.729 95.932L367.138 263.836C367.138 266.273 364.503 267.806 362.387 266.579Z" fill="#FF5732"/>.<path d="M357.58 266.181L357.582 266.182L357.934 266.391L357.83 266.566L358.533 266.982L358.636 266.808L359.339 267.225L359.236 267.399L359.938 267.816L360.042 267.642L360.744 268.059L360.641 268.233L361.344 268.65L361.447 268.476L362.15 268.892L362.046 269.067L362.749 269.484L362.852 269.309L363.555 269.726L363.452 269.901L364.154 270.318L364.258 270.143L364.607 270.351C364.728 270.421 364.851 270.481 364.974 270.533L364.895 27
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 2880x960, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):127742
                                                                                          Entropy (8bit):7.949465663265673
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:jGPdnaXfUG3gJDWdg+96QiOUkJlEaYLShLW:jGPdS3W2g+oQiOUrShS
                                                                                          MD5:B4167C0C4CC49F21ACDA86B4B4ACF8AA
                                                                                          SHA1:3356BDB8DBFA0473DA2BA62273E1887AB27C38B9
                                                                                          SHA-256:CF6ED1746FEB0F2ECEEF5A7AED17C586777F43ABEF2C83C42D26F6F620F27923
                                                                                          SHA-512:D000C5CC72ED8DCCE6D98D80509F7168507BBAEAA9C3AF21A1DA5D46D07C45BB9AA73034CD8EB1C5943162362C7287178B91500363BE9B69CF45F9D7E70BF899
                                                                                          Malicious:false
                                                                                          Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bc8e6527-03ed-437e-8d22-c6ed441009bd" xmpMM:DocumentID="xmp.did:DB99BAFED2B911EBBACDE2B0EE01E6DB" xmpMM:InstanceID="xmp.iid:DB99BAFDD2B911EBBACDE2B0EE01E6DB" xmp:CreatorTool="Adobe Photoshop 22.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c48dd4ad-ec34-47e4-a161-5d0c1c1f7cf3" stRef:documentID="adobe:docid:photoshop:71c5ac91-3e0f-ed49-ac97-f5ed4f721472"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d...............4..P............
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):18
                                                                                          Entropy (8bit):3.5032583347756456
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YJK6Hmk4:YVE
                                                                                          MD5:1F0C5750EBBE38CB64D732D89E864A9D
                                                                                          SHA1:E6581E282A0CA5FF121481E17E0B05059688AB62
                                                                                          SHA-256:02A353CE2AA6CBD20A3CBED11AD580344534C0C465EEA42403DA6D79BC1E8BAB
                                                                                          SHA-512:F7CEEB9B09E2671954AFC5052F184E054C1B2ABC29292312ACB79E3223683E2282BC1BF4CC25A14E9EABE97DF65D4D54F069A1741E571BFCAD769621804B47AF
                                                                                          Malicious:false
                                                                                          Preview:{"locale":"en-US"}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (35552), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):35552
                                                                                          Entropy (8bit):5.272922801597397
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:zeUUsSi7WTPK47rBtSTECq0XBkpurOMiQvNvvFJcXkryfGvWzo2t8YnO676kg5+n:pYichBgol0XadAvFgOvHzUW7S
                                                                                          MD5:C6F58DD3D60F07462254B842DD4F9CA1
                                                                                          SHA1:62C507FC6CC05F9732BCD5C593F3D8D0E0A3D7E2
                                                                                          SHA-256:2A8A441D8086F20A64563EDC759ABA1DE84D932E34FF77B8BB0279A730CDB428
                                                                                          SHA-512:21BF35D36D4859188BF32B21F84B71975B72503C72F5B64D7AB98CEFB58045F3F991960CAF9E8BCC95CDC284C6758DB639B4087750206450076263677CA4513B
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/9.4a3e9801.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{"+MLx":function(t,e,n){var r=n("HAuM");t.exports=function(t,e,n){if(r(t),void 0===e)return t;switch(n){case 0:return function(){return t.call(e)};case 1:return function(n){return t.call(e,n)};case 2:return function(n,r){return t.call(e,n,r)};case 3:return function(n,r,o){return t.call(e,n,r,o)}}return function(){return t.apply(e,arguments)}}},"/GqU":function(t,e,n){var r=n("RK3t"),o=n("HYAF");t.exports=function(t){return r(o(t))}},"07d7":function(t,e,n){var r=n("busE"),o=n("sEFX"),i=Object.prototype;o!==i.toString&&r(i,"toString",o,{unsafe:!0})},"0BK2":function(t,e){t.exports={}},"0Dky":function(t,e){t.exports=function(t){try{return!!t()}catch(e){return!0}}},"0GbY":function(t,e,n){var r=n("Qo9l"),o=n("2oRo"),i=function aFunction(t){return"function"==typeof t?t:void 0};t.exports=function(t,e){return arguments.length<2?i(r[t])||i(o[t]):r[t]&&r[t][e]||o[t]&&o[t][e]}},"0eef":function(t,e,n){"use strict";var r={}.propertyIsEnumerable,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):2
                                                                                          Entropy (8bit):1.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:H:H
                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                          Malicious:false
                                                                                          Preview:{}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):124492
                                                                                          Entropy (8bit):5.273006124300861
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:fFAOlIn7x+HjHwpoKLP8eVno2YkObV/nHsSXO79ABLrjjcViK955M1jL//aUFQM:fF+meno2KbV/HLzcgoDqdT
                                                                                          MD5:4B3C998169D377850AF9762C0F9D90B2
                                                                                          SHA1:82CF5B5D421B2A3DE2940C37D9F8FAA1615F5FA8
                                                                                          SHA-256:85E40D540127A759D102AB27F165CBEFE8E59F24968349FB687A45E0F34CE174
                                                                                          SHA-512:8C8E9857CA175F5723C270612B6AD37C0BD8BBB766C3E47CB5BBFDDE3E701ED57D806AF149257683D804E897AC88A992EB92A10B8E0707B3E2407483CAE8D19D
                                                                                          Malicious:false
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{932:function(__unused_webpack_module,exports){"use strict";function asyncGeneratorStep(gen,resolve,reject,_next,_throw,key,arg){try{var info=gen[key](arg),value=info.value}catch(error){reject(error);return}info.done?resolve(value):Promise.resolve(value).then(_next,_throw)}exports.Z=function(fn){return function(){var self1=this,args=arguments;return new Promise(function(resolve,reject){var gen=fn.apply(self1,args);function _next(value){asyncGeneratorStep(gen,resolve,reject,_next,_throw,"next",value)}function _throw(err){asyncGeneratorStep(gen,resolve,reject,_next,_throw,"throw",err)}_next(void 0)})}}},6495:function(__unused_webpack_module,exports){"use strict";function extends_(){return(extends_=Object.assign||function(target){for(var i=1;i<arguments.length;i++){var source=arguments[i];for(var key in source)Object.prototype.hasOwnProperty.call(source,key)&&(target[key]=source[key])}return target}).apply(this,arguments)}expor
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1205335
                                                                                          Entropy (8bit):5.506436737507626
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:y7VgUAzPox9ZNOzNtQWMP0BsTGiO5b6O3wtH/2:yJgUAzPoqzNtQWMP0BsTGiOpRG2
                                                                                          MD5:07BC4A013B33FF745FDA0745A85CDF17
                                                                                          SHA1:74350FA4045CDAEB34696E1875C79E4107A85291
                                                                                          SHA-256:4E680027E9042B39DF178A85A0A614B648BEAC338D63EB3E8CA35B67CD18A05F
                                                                                          SHA-512:A8E9C1BEB95F0C9D76520618F95BCE0D227ADCDBA7DEC87676AAADA14FD08EE1C4367D64461F38043F51BECA1A319FE277A7BCED6B57368B6275EAFBFD6AD45A
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/_next/static/chunks/988-659659f0a9d4ff19.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[988],{24179:function(e,t,n){"use strict";var r=n(2784),o=n(34153),a=n.n(o),i=n(35048),l=n.n(i);/*! @name @brightcove/react-player-loader @version 1.4.2 @license Apache-2.0 */function s(){return(s=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}/*! @name @brightcove/player-loader @version 1.8.0 @license Apache-2.0 */function c(){return(c=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}var u="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},d=["catalogSearch","catalogSequence"],f=["adConfigId","applicationId","cat
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                          Category:downloaded
                                                                                          Size (bytes):42
                                                                                          Entropy (8bit):2.9881439641616536
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                          Malicious:false
                                                                                          URL:https://alb.reddit.com/rp.gif?ts=1724772311744&id=t2_bu9w1gxb&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=35b2a5c4-ed7a-42d4-8526-7eec121d9438&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=
                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):315
                                                                                          Entropy (8bit):5.0572271090563765
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                          MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                          SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                          SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                          SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                          Malicious:false
                                                                                          URL:https://watercolorjourney.net/favicon.ico
                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 437x397, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):26960
                                                                                          Entropy (8bit):7.709424090053781
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:Gb+LhrxL9Xf92+K1XU2SL4tsKYUmaeKeEKtQbrFAMLtKAFkMCrEw:aUh1L9P98XU2sAs/CdbrPLJFkMsEw
                                                                                          MD5:2271F104580DF52773E26291528613BB
                                                                                          SHA1:666EA01D941B1F1371DAF5C807702597BD1D96B3
                                                                                          SHA-256:576CA6D94635E3F9CF4ADE2D10CE9073723A14C287B19551D35B6D88BEDFDC9C
                                                                                          SHA-512:4B91613C3E6775D8B840ABB0CC9DB09C64FC123E7023F5BFA873CBE24F0E8B52DE1E7F2F45E66F0065F108AD710BE2EB04A8B72CA7894397BE89A6E22C78156F
                                                                                          Malicious:false
                                                                                          URL:https://docusign.my.salesforce.com/sfc/dist/version/renditionDownload?rendition=ORIGINAL_Jpg&versionId=0688Z00000nWt0D&operationContext=DELIVERY&contentId=05T8Z00002dL8z6&page=0&d=/a/8Z000000GaKX/T_89qBT_YlTeznl5UwrCCqdat2MgG4TywaKYhntXGPc&oid=00D300000000bS4&dpt=null&viewId=
                                                                                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE.......appl....mntrRGB XYZ ...........;acspAPPL....APPL...........................-appl.......}..+c.n................................desc.......*cprt...(...Pwtpt...x....rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........mluc............enUS.........S.3.4.J.5.5.x..mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.4XYZ ...............-XYZ ......m...8z....XYZ ......d.........XYZ ......$....g...Dpara............sf32...............W...)..............................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):10378
                                                                                          Entropy (8bit):4.713616415927027
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:R7iG5o5LcVa6H+WahQviU5PIG3HqykapYQ7QacWUg0RSwdfnBgwT1G2F81s65iOg:cG5XN5PAT1G27YA2xb6eg7DJsrfgZh
                                                                                          MD5:D9E3AB8F49F1073FABD4723C4105380A
                                                                                          SHA1:36329B78107E3B6F73697E1AF906EBE4E38D9757
                                                                                          SHA-256:1BB130559BADC44A7FB51D0CF9DDAFE5A5396CA0496B54DE32947A73E11F4B17
                                                                                          SHA-512:CABB5576FACF436E04216EAD14BBDBE5A5746C06BC7472A4A34AA9F8D7973786A93642E005F21BF56694C8F092BD41703FF557E20C57E8E8292E5FA1A59EC2CB
                                                                                          Malicious:false
                                                                                          Preview:/*. * jQuery BBQ: Back Button & Query Library - v1.2.1 - 2/17/2010. * http://benalman.com/projects/jquery-bbq-plugin/. *. * Copyright (c) 2010 "Cowboy" Ben Alman. * Dual licensed under the MIT and GPL licenses.. * http://benalman.com/about/license/. */.(function ($, p) {. var i,. m = Array.prototype.slice,. r = decodeURIComponent,. a = $.param,. c,. l,. v,. b = ($.bbq = $.bbq || {}),. q,. u,. j,. e = $.event.special,. d = 'hashchange',. A = 'querystring',. D = 'fragment',. y = 'elemUrlAttr',. g = 'location',. k = 'href',. t = 'src',. x = /^.*\?|#.*$/g,. w = /^.*\#/,. h,. C = {};. function E(F) {. return typeof F === 'string';. }. function B(G) {. var F = m.call(arguments, 1);. return function () {. return G.apply(this, F.concat(m.call(arguments)));. };. }. function n(F) {. return F.replace(/^[^#]*#?(.*)$/, '$1');. }. function o(F) {. return F.replace(/(?:^[^?#]*\?([^#]*).*$)?.*/, '$1');. }
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4865), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):4865
                                                                                          Entropy (8bit):5.835881088519974
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUkhAkU:1DY0hf1bT47OIqWb13h/U
                                                                                          MD5:1564F5A6CF9FDE7D5E623DA786DCA9D7
                                                                                          SHA1:9E5E0C6054A51CB3654EA919B27CC3B37545EC80
                                                                                          SHA-256:4E9A312BB953DA1907C248D6DD1E07FE9F237CF39AFD9BEBA663E2D8B91DA990
                                                                                          SHA-512:B5FCAAECDDF3C9E9314F85EE2BCF00AC2496B280DC48FA74A7FF0472A0AF658D0870552007FD07E167932E521B66A32BB54BC9EC76ACABE581F47B2F84236D79
                                                                                          Malicious:false
                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 437x397, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):26960
                                                                                          Entropy (8bit):7.709424090053781
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:Gb+LhrxL9Xf92+K1XU2SL4tsKYUmaeKeEKtQbrFAMLtKAFkMCrEw:aUh1L9P98XU2sAs/CdbrPLJFkMsEw
                                                                                          MD5:2271F104580DF52773E26291528613BB
                                                                                          SHA1:666EA01D941B1F1371DAF5C807702597BD1D96B3
                                                                                          SHA-256:576CA6D94635E3F9CF4ADE2D10CE9073723A14C287B19551D35B6D88BEDFDC9C
                                                                                          SHA-512:4B91613C3E6775D8B840ABB0CC9DB09C64FC123E7023F5BFA873CBE24F0E8B52DE1E7F2F45E66F0065F108AD710BE2EB04A8B72CA7894397BE89A6E22C78156F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE.......appl....mntrRGB XYZ ...........;acspAPPL....APPL...........................-appl.......}..+c.n................................desc.......*cprt...(...Pwtpt...x....rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........mluc............enUS.........S.3.4.J.5.5.x..mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.4XYZ ...............-XYZ ......m...8z....XYZ ......d.........XYZ ......$....g...Dpara............sf32...............W...)..............................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (533)
                                                                                          Category:dropped
                                                                                          Size (bytes):3146
                                                                                          Entropy (8bit):5.583974074163684
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:1VgV+UGOf3S7ynrDdBCIgoKO1U9VZkr/B+wBhkPc:oUUGOf3S7ygoKO1Uxkr/Mc
                                                                                          MD5:04F1DE15D6DC5E13AECE1445B1162D58
                                                                                          SHA1:C316C22E7B6117BAAF23065570A17005F7D2A118
                                                                                          SHA-256:162A48A89746944D3BA05BF21BDA05A16A227F552015B39AF6AD25BCC371A46F
                                                                                          SHA-512:FA5A6FF91002A385C5FA27150516E809846FC788509B59DA9966E7469624BAED6745E5865CB4272223838B3201B4CEEB896B3A70072E46A6E58518F939451355
                                                                                          Malicious:false
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.var NetworkTracking={timerId:null,queue:[],hasPerfLogged:!1,config:{URL:"",DEFAULT_LOG_NAME:"",DEFAULT_PAGE:"",LOG_LINE_PATTERN:'{"logName" : "{0}", "logLevel" : "INFO", "logAttrs" : {1}}',ATTRS_PATTERN:'{"pageId": "{0}", "viewId": "{1}"}',LOG_LINES:"logLines",MAX_BUFFER_SIZE:100,FLUSH_SIZE:100,FLUSH_INTERVAL:1500,AUTO_FLUSH:!0},init:function(a,b,c){this.config.URL=a;this.config.DEFAULT_LOG_NAME=b;this.config.DEFAULT_PAGE=c;a=this.logMetrics.bind(this);setTimeout(a,6E4);window.addEventListener("unload",.a)},queueMessage:function(a,b){var c=this.config.LOG_LINE_PATTERN.replace("{0}",a).replace("{1}",b);this.queue.push(c);this.queue.length>this.config.MAX_BUFFER_SIZE&&this.queue.shift()},startFlushTimer:function(){if(!this.timerId&&this.config.AUTO_FLUSH)if(0<this.config.FLUSH_INTERVAL){var a=this;this.timerId=setTimeout(function(){a.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1006377
                                                                                          Entropy (8bit):5.768630132502439
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:xch+zN7aH3RKD+z8osudjMNvn/BGQityFvvKW+5OkipGUo:yh+R7aH3XEu6JGsA
                                                                                          MD5:B10672C2A1E8D77795DD2B1A45114A7A
                                                                                          SHA1:C85DE689BDCDDF676CD4BD550C22757751ECCAB8
                                                                                          SHA-256:CD553CA58760A2169067C86E395D0FD1EAD32BE41650A0B2BCB70227CAECF208
                                                                                          SHA-512:FCF0A98C954086A2769C64C41138E1BE42FF2420F0AC72166F1310402D08909E7A40FED56FBA66A411F33A0684F65F7C4D689E94FD92B19A6E7F2444ABB8E5BC
                                                                                          Malicious:false
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[240],{4191:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSG:function(){return Nd},default:function(){return Ns}});var i,r,o,a,l,c,d,s,u,f,p,m,h,g,O,v,b,y,w,C,_,L,T=n(2784);function E(){var e,t,n,i=null===(e=window.optimizelyEdge)||void 0===e?void 0:e.get("state").getActivePages();for(var r in i)null===(t=window.optimizelyEdge)||void 0===t||t.push({type:"page",pageName:i[r].apiName,isActive:!1}),null===(n=window.optimizelyEdge)||void 0===n||n.push({type:"page",pageName:i[r].apiName})}var R=function(){(0,T.useEffect)(E,[])},D=n(95235),Z=n(11242),A=function(e){var t=e.datafile,n=e.isBrowser;return s||(s=n?(0,Z.Fs)({datafile:t,logLevel:Z.kE.LOG_LEVEL.ERROR}):(0,Z.Fs)({datafile:t,datafileOptions:{autoUpdate:!1}})),s},N="optimizely-user-id=",S=function(){var e,t=null===(e=document.cookie.split("; ").find(function(e){return e.startsWith(N)}))||void 0===e?void 0:e.split(N)[1];return void 0===t&&(t=btoa(String.fromCharCode.apply(null,Ar
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 2501 x 504, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):36611
                                                                                          Entropy (8bit):7.76687258657095
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:X+laJldOW7PiVlbD8cbPWLIh5A4K2J2to1lpCnmfuC1QPi:SalBWVlbDtbPWLIh5A+D5Mmf/1Ui
                                                                                          MD5:E4818B069E1CFBB1E6B4A62459ED7A0C
                                                                                          SHA1:3F289E2F56EE8D3BA454AD93A6BAAD82053597A5
                                                                                          SHA-256:97C254F3C63C2FEE63C671A9B4BE75BE775BDB46AE18E22470AD508B2482E823
                                                                                          SHA-512:17FFCA43F3BE7214C2B1A23C608AB18E8DD4E6B96A26C7E5F1C3F5D30E0090EC1D2748AE295AD1B0CD6A4FB4C8E0833C1ED1D0BE8F8E6DB2B2DB3ACE261741DA
                                                                                          Malicious:false
                                                                                          URL:https://e-courts.org/wp-content/uploads/docusign-logo.png
                                                                                          Preview:.PNG........IHDR.....................pHYs...........~... .IDATx...o\Y.'...z..Z.R.N......U...!..}..q.I..^F.....P.[c.......N'e.v.$1(..XL.@o....]#N.!....x....BfUV.....{...sJ.4AO....1........8....................V..zhQ..F... .`..q...,">)..........XJq}3.O".8".....,.s.X......<1.........-...'.B........(..#b.D9............b<.E.O.1 .P..........<......#.yv.h..8.EI.4NN>..........`W...`<>....c@...EINA............`<>..W.1.#..........zL)..\...X^.:...yr.........6D)...c...4..q..............:L)....`S...M...<9.........kP....8...(.....=..g.1...O.PgM.>=.........R\.(..6)...`..wT..m..i.f...............Jq...q..jKe...M.6.1........~....#^F.O1..c<.e...=J)..8..oc.8............gY.;..x?;..yJ).R.yD.....q.......J).`=."....c<~.....)..J)g..........T.....S....!.eD....,;...SJ.E.4......iF;.......PJy../.....>E.Y...i.w....VS....8h...(......3J)/".8v_.[R.........F.(.-......!".#b..sE9..aR....8h....d.....)....d..A........E......>...E.....p(...R.....85..{ZT.[R.....z......].....M...s....W...z. "~..x..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                          Category:downloaded
                                                                                          Size (bytes):48386
                                                                                          Entropy (8bit):7.995745022077801
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:o7DTEbPsQ0CQCPjMnnRqrQoo8xwIBKog1qeS7ka1riuDwEyDAoZn8Yv8OnN0/C47:o7kUQ0CQCP4nRa5xxBK7qHtkIwzAqn8b
                                                                                          MD5:B11E393A26F03C71B3516FB7A8D99257
                                                                                          SHA1:B927620224ADD7F72F4CFF2A6EE68595A0A9E1EF
                                                                                          SHA-256:2E8C65F11E08D056FFE545F226ECBAE2E71B994364587FB817D1DD7844CE1787
                                                                                          SHA-512:3E271A17D6080B3C87003EEFCFB9379D570D5E8111B5A02BB2E5D352C420E4DF55B13089394E92AF1B1B170014D0F78311528930E3B4069F00C2A9B8A88A4EDA
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/68SfDda5LOpFaYSTWK3SOF/889c8994da2dd64d636d3db7e8725a28/Products_Hub_-_Hero.png?fm=webp&q=80
                                                                                          Preview:RIFF....WEBPVP8X...........W..ALPH......p......k.z%I.6..>.S.&..'BJx+6..~. .c(..p......yxhn.U....i...5........?..........1..c....n/.-.>........}.........o?_.>..x<.....?....x|......n\../.../.....ro_....|...|.q..L......?"|...s....q.~...|....._.q..{.......e.U.Uf.P.c.nh|..|.i.y.].q.a.P..C.b5cH.5.\.2../....f.9.h[.."..k.Eh\.W..A7*.sE:.cL...G#..0~..v'.F.R.....A.2.......j$.W..!........:K.F.....m`@.g....f.yN,a.n>..Zw....~...2..3.B..^<..k.....Yuug...3..7....3.....0.-...h..9*yH.f...K...@.F,.t..63.(A...s.v..f.....9".~.d....b.-........R..X[.*.}.h..2 (.....kCd...@.._/x.;..3...d+...u.=c.8.6.M.....V|a.m.l5 .N.k...:.A.@..Lc. ...2q?v...,j4.[..H2.p......b..R.%.OG......K$.b....^<......9O.+......{b+...6!.h5.53y..L.o..p.D@...f.).(J5.....7S.......bu.!@..a..+.0..(.............h.(w...#Z&F..a.6...1.+6.Q..?e..f.QO.o.......h...vd...Q.e.E{.i...a."B...8.u.'...I.b../.,...!...."...@3'...y..w.....3k.&...4...].=v.....H...8...-..T.q....s........./..(.A..m.b..o..D..V'..M
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1493), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1493
                                                                                          Entropy (8bit):5.750846517818445
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:2jkm94/zKPccAjZJl36+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtJ1Pdcp:VKEcixKo7LmvtUjPKtX7T1PdtLrwUnG
                                                                                          MD5:AB4A764485FDB14159A1C66EC674D0E9
                                                                                          SHA1:45CB6179F5F76512FA18D00E9B3BB971C71F03E3
                                                                                          SHA-256:FCF567F1673959ADCACFA5F3D875AF8A3CCEFA040EF0EB7D81B589542648AB1E
                                                                                          SHA-512:D7DEA1AD00897689D14634403CAACED29C4C32D13A93ECBFDB0D1777E9FEC3D94367FB58151E8097F9DB5DC71360562ADE3BB87E610E5047333EBC2981BE9C1D
                                                                                          Malicious:false
                                                                                          URL:https://www.google.com/recaptcha/api.js?render=explicit&onload=onloadCallback
                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (50871), with NEL line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):95065
                                                                                          Entropy (8bit):5.282078867394296
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:QXgXaD3hMju30xBs2jpZxOf1aMuS6awPMhgpHc87igiU5AeaZzCU:H2hMjDhlVXV7gU5haZj
                                                                                          MD5:7A4D50B4AC4FAC6A99C9BDC3E29A276A
                                                                                          SHA1:C52936022C1FB6B3D119DB36BB5B7F3DD5838D51
                                                                                          SHA-256:C9DA61B8AB0EC27809651ED3529F081B69460D6E8F7793901E80A046552B6A5C
                                                                                          SHA-512:05FFF4860B38F8903AC2391608A895AE074A5044DE089842807379278D4A093A1F55F62DF7DE766ECD6EA8CBF0BF927292B2751CE4CE7022AA166A14F5BEE7A5
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/resource/1639078464000/zoomin_app__event_layer
                                                                                          Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=121)}([function(t,n,r){var e=r(1),i=r(7),o=r(14),u=r(11),c=r(17),a=function(t,n,r){var f,s,l,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):550538
                                                                                          Entropy (8bit):5.675557514253788
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:P0+gkOqQJ3Y4CW9vgZN6che5AGLNJxXG5DIFAvw0Wimqf9gkhnZIbfhn7/bBRyTE:cbWScytNHQgAvVfKczC
                                                                                          MD5:70306D36CE9DBCBD8E5D1C9913A5210F
                                                                                          SHA1:04949AD636F8CD09BF91059BC4AAF1973C92A15F
                                                                                          SHA-256:1425B3DC4E809E5488AAE10E2EB2511F652C6A9C3845C98C3FE69F07FE0C9E2B
                                                                                          SHA-512:A7F00BA83FEE80E7F2006C9E1F0121E2E515F4956182924E67C95A8C5522F30735F7BF4A6F7DCF3CBD29A685E967B1C4DDFD72D7F1F4CEFBE55326BECDACB275
                                                                                          Malicious:false
                                                                                          URL:https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js
                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var w=function(){return[function(n,T,M,A,E,x,a,U){return((n|1)&((n|(n+8>>(((U=["C",17,"F"],n+6)^8)>=n&&(n+3^8)<n&&(M[U[0]]&&M[U[0]][U[2]]&&(E=M[U[0]][U[2]],x=M.u,x in E&&delete E[x],l[45](50,T,M[U[0]][U[2]],A,M)),M.u=A),4)||(a=HT(M[U[2]],function(W){return typeof W[T]==="function"})),32))==n&&(a=M.u||(M.u=T+(M.VR.G5++).toString(36))),16))<5&&(n^5)>=U[1]&&(a=M!=null&&M.sg===T),a},function(n,T,M,A,E,x,a,U){return(n&(((n|24)==(U=["getValue",43,null],n)&&X.call(this,T),n&52)==n&&(E=H[49](31,M),E!=U[2]&&.E!=U[2]&&(B[19](73,T,0,A),l[3](6,128,T.L,E))),(n<<2&15)>=4&&n+3<22&&T.keyCode==13&&this.L[U[0]]().length==6&&(this.A
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                          Category:dropped
                                                                                          Size (bytes):24
                                                                                          Entropy (8bit):2.459147917027245
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                          Malicious:false
                                                                                          Preview:GIF89a.......,..........
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (17003), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):17003
                                                                                          Entropy (8bit):5.252540905926642
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:RxFVDGRHhfiYI8Z3xtsH7aK4N9eke+Kt/y6CtVeAkS486a:RAfM94N9ekjKt/y6WeC
                                                                                          MD5:65E5C965272E021AE33FF8BC39565EF5
                                                                                          SHA1:C5A2C0CDF9C821B6EE43A1EEB52680FFEEA15557
                                                                                          SHA-256:B84595CC8461BB6E8376FE94F0DD23D6657172103B03653534089C5992B058A1
                                                                                          SHA-512:C177A508A3ED03C91567765E51EFB6E39E9DC20200BC6A30C708B7FA339B1DAC17CC46BEBCA5B5267C9CF10EFD24FE054B078352F8460A3E12422A6AD7CC1B90
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/21.b8c41db9.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{"2SVd":function(e,t,r){"use strict";e.exports=function isAbsoluteURL(e){return/^([a-z][a-z\d\+\-\.]*:)?\/\//i.test(e)}},"5oMp":function(e,t,r){"use strict";e.exports=function combineURLs(e,t){return t?e.replace(/\/+$/,"")+"/"+t.replace(/^\/+/,""):e}},"9rSQ":function(e,t,r){"use strict";var n=r("xTJ+");function InterceptorManager(){this.handlers=[]}InterceptorManager.prototype.use=function use(e,t){return this.handlers.push({fulfilled:e,rejected:t}),this.handlers.length-1},InterceptorManager.prototype.eject=function eject(e){this.handlers[e]&&(this.handlers[e]=null)},InterceptorManager.prototype.forEach=function forEach(e){n.forEach(this.handlers,function forEachHandler(t){null!==t&&e(t)})},e.exports=InterceptorManager},CgaS:function(e,t,r){"use strict";var n=r("JEQr"),o=r("xTJ+"),a=r("9rSQ"),s=r("UnBK");function Axios(e){this.defaults=e,this.interceptors={request:new a,response:new a}}Axios.prototype.request=function request(e){
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):63503
                                                                                          Entropy (8bit):3.8776214430528437
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:NSrvfBlxxshfBv96QgaDXcrTYvDOGiaBmef:J
                                                                                          MD5:16B1267342BF6513F4587A8483B5D3A6
                                                                                          SHA1:470F3A3D133B4E031CD244726D75A3AC3C7D4CC3
                                                                                          SHA-256:138E9B7D9DB1839FA3F0BF90D19AC0E1A3F102505E255AA15AC87E683BD17132
                                                                                          SHA-512:3938EDB0E4E1368487E307EBDC477C0754AE1BE6F296DAFFF4AE6FEEECD684C90BAA1879B0418159E018D50E0D8B74C06151E00F8EA19DFB522610F44AC92D48
                                                                                          Malicious:false
                                                                                          Preview:<svg width="516" height="387" viewBox="0 0 516 387" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="516" height="387" fill="#CBC2FF"/>.<line x1="242.985" y1="225.721" x2="267.913" y2="212.019" stroke="#130032" stroke-width="0.406164" stroke-dasharray="0.81 0.81"/>.<path d="M362.387 266.579L272.914 214.877C270.971 213.753 269.776 211.678 269.776 209.438V41.5887C269.776 39.1518 272.419 37.6267 274.527 38.853L363.598 90.5079C365.533 91.632 366.729 93.6916 366.729 95.932L367.138 263.836C367.138 266.273 364.503 267.806 362.387 266.579Z" fill="#FF5732"/>.<path d="M357.58 266.181L357.582 266.182L357.934 266.391L357.83 266.566L358.533 266.982L358.636 266.808L359.339 267.225L359.236 267.399L359.938 267.816L360.042 267.642L360.744 268.059L360.641 268.233L361.344 268.65L361.447 268.476L362.15 268.892L362.046 269.067L362.749 269.484L362.852 269.309L363.555 269.726L363.452 269.901L364.154 270.318L364.258 270.143L364.607 270.351C364.728 270.421 364.851 270.481 364.974 270.533L364.895 27
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (19985), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):20015
                                                                                          Entropy (8bit):4.878413897452363
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:saMUJ9AI2CDmfasNEl6oB3loG9cpNnlAQoOphSeXSOdtv1XCn:sI5LJBVZyL5V8n
                                                                                          MD5:54F93B678BEDE8751938567CE948A82A
                                                                                          SHA1:300932B7219FBD2C23C287FC2B15AF15CF6C2A6F
                                                                                          SHA-256:901CEDB9EAC1DFE0442114532168DE1FA11DBA897679E6ADD9F543938963FAC1
                                                                                          SHA-512:B7CAA42E63D4FF68F6A2BDCF5B721DDBE978F2E5D0B1723A91F267A3581E45803E07F01C861389D9ED5920C52D354A8193778245243E7414F58D91DB925D33D0
                                                                                          Malicious:false
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[194],{5237:function(__unused_webpack_module,__unused_webpack_exports,__webpack_require__){(window.__NEXT_P=window.__NEXT_P||[]).push(["/drift",function(){return __webpack_require__(5938)}])},5938:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){"use strict";__webpack_require__.r(__webpack_exports__);var _emotion_react_jsx_runtime__WEBPACK_IMPORTED_MODULE_2__=__webpack_require__(4811),next_head__WEBPACK_IMPORTED_MODULE_0__=__webpack_require__(9008),next_head__WEBPACK_IMPORTED_MODULE_0___default=__webpack_require__.n(next_head__WEBPACK_IMPORTED_MODULE_0__),next_script__WEBPACK_IMPORTED_MODULE_1__=__webpack_require__(4298),next_script__WEBPACK_IMPORTED_MODULE_1___default=__webpack_require__.n(next_script__WEBPACK_IMPORTED_MODULE_1__);let DriftSandboxIframe=()=>(0,_emotion_react_jsx_runtime__WEBPACK_IMPORTED_MODULE_2__.BX)(_emotion_react_jsx_runtime__WEBPACK_IMPORTED_MODULE_2__.HY,{children:[(0,_emotion_react
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                          Category:dropped
                                                                                          Size (bytes):43
                                                                                          Entropy (8bit):2.7374910194847146
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                          MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                          SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                          SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                          SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                          Malicious:false
                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 846 x 1129, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):74968
                                                                                          Entropy (8bit):7.971076887348374
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:7T87khuax58m074ualm5td8m+JlA2VdEg+XA:U7exaiuZvuAVLXA
                                                                                          MD5:257115E02F7D829EC3C361617A559479
                                                                                          SHA1:DCCF1C21701ADA2649F5B73818D75AC99FDACF6D
                                                                                          SHA-256:A23C2B80036B5B8C90EE4AAAB3EBEE08F4C76E45CE1B92801DA9711C11E7781F
                                                                                          SHA-512:210389B61E577AEF173FCE53FCE59C1F213B01C5E7E41D0DA42D85F16867C865F82AE90BB6F08950689A866152D34E379958AC4FEBC361BDD4F625FC3523A476
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...N...i......p......PLTEL.....L......."...K..K..p3.q4.J.....I..H..J..G.....C..G..E..F..D.....B..p3.........E.....N@e.[.s5..^.......G..Y.C........n3.o3.D...@@@B..A..@.....n3....```.....o2.u6.......y;..`..\.m2.dXx.....v8......i...zp..E.....W.|>..H..C.@..x9.....V.~A........K..S.YLo.......O....{=..k...0...x@._ .M.......o.....z.ppp( =.}..g.K.....U......2....w..c....L....r....Z..I...RS.t....PPPSEs.......Q..O..R...."....od..&..3..$.. ..*..1../..5.E...(..e.;$t$.=l2..=........i..9..7..<....?.....PQ.|..,..-.pou65>.?{M............a..e.`..^..@wg...NOm...Y.....@r.LM\'.D.rg)..@f...M:rooo.JL.Q..@m.@jSRZ.?b.......1.Q..c!..>_.>\0 L.Ao]=.~}.EDL......../....SRY.rI...m............b.0,...l`.r<.i6.0/7.=[.d..t.i..wZ...Y...c.....".?.z.l...?1X....D5.]?G'.......jV....X=.uu{S8.]....tRNS..M.Us..!.IDATx...1..0..06..1..#.y....|..N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A.N.....:A
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):92674
                                                                                          Entropy (8bit):5.288414419714851
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:aituX55DPfb/wFG26UtHnbTcCAC0dn4Bs9qatj9N+jpT:Z+hwFGme4nT
                                                                                          MD5:16D7AE86E21434A32157D3226AC9BB77
                                                                                          SHA1:6EAA4577EFA2568AA7752B00AA42523BDA14CA95
                                                                                          SHA-256:6C9C6406C9BD9814CF84974221433003377B67F071EC5411FDDBCBA4EC109BCA
                                                                                          SHA-512:818A9CBFACFBC15F382F286E9C5B3476C4F508B30F4DAD880309C586C8725C52CA43266E3B04912A9E0423D93DA15997F3EAE563542767EDA63321E1BCEC1DEB
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/14.e24a6190.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[14],{"+WaJ":function(e,t,r){"use strict";function isFunction(e){return"function"===typeof e}r.d(t,"a",function(){return isFunction})},"/V3T":function(e,t,r){"use strict";var n=r("13WS"),o=function(e){function Action(t,r){return e.call(this)||this}return n.a(Action,e),Action.prototype.schedule=function(e,t){return void 0===t&&(t=0),this},Action}(r("LR82").a);r.d(t,"a",function(){return i});var i=function(e){function AsyncAction(t,r){var n=e.call(this,t,r)||this;return n.scheduler=t,n.work=r,n.pending=!1,n}return n.a(AsyncAction,e),AsyncAction.prototype.schedule=function(e,t){if(void 0===t&&(t=0),this.closed)return this;this.state=e;var r=this.id,n=this.scheduler;return null!=r&&(this.id=this.recycleAsyncId(n,r,t)),this.pending=!0,this.delay=t,this.id=this.id||this.requestAsyncId(n,this.id,t),this},AsyncAction.prototype.requestAsyncId=function(e,t,r){return void 0===r&&(r=0),setInterval(e.flush.bind(e,this),r)},AsyncAction.prototype.re
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):94
                                                                                          Entropy (8bit):4.19215926745789
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YGKy++6QMBWHjt0C0MT6QMBWHjzlRQMBWHjV:YGKY6ZBAJ70MT6ZBA9RZBAB
                                                                                          MD5:2D12C1129F6FF37622D03DB4A2A5949E
                                                                                          SHA1:BC44653C4A06E671CE423600755FED86FAD8EC24
                                                                                          SHA-256:078F3DD88E751C3C421B2007E1CB27BCB65A95DAF278BD25DE81BA7B2BF3C4E4
                                                                                          SHA-512:420AFB8CEB53E68C593A1242DB304C4F551C23A3C181B4D4EEBD2B74E3EB9740C803C182FFB646AF57D2E778E9D802D8A44E5C0CB9FF11FA272D1E9C0F2B0D36
                                                                                          Malicious:false
                                                                                          Preview:{"conversion_tracker_uids":null,"retargeting_tracker_uids":null,"lookalike_tracker_uids":null}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2], baseline, precision 8, 816x1246, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):48064
                                                                                          Entropy (8bit):7.03608359429463
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:rYyaquSXM47CBdmaaaaaKb3xOcSC6suZf:rWquSXM4WBdmaaaaaG8vRZf
                                                                                          MD5:36F6C4467C804A6BE20EC3B67B34C63C
                                                                                          SHA1:3340F1838AEF4D6A9747A361A172A3404DA813B8
                                                                                          SHA-256:F21483E0F36E98DD6748F0124FB0DB6677B8C1229906EB5501A1B538116B08A6
                                                                                          SHA-512:381C8F7A0A9F57A239DB9CC622335C60D46FD391B562F5F3D2E6893BF21BF72BEC7C965AF7E07A92E7DC4C65ECBF785ACFC31B95E43E8CD737ADF22890BBF7B9
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/servlet/rtaImage?eid=ka88Z000000LHyA&feoid=00N1W000003HFev&refid=0EM8Z000008Hp5D
                                                                                          Preview:......JFIF.............tExif..MM.*.................>...........F.(...........i.........N.................................0...................8Photoshop 3.0.8BIM........8BIM.%..................B~... ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU......
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):61169
                                                                                          Entropy (8bit):4.576998880940719
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:kr+HZtNt4fLsYYdPhHaIEUs6ardNIs4msHe0kd9c0N5YX:Fzr4C3vmVi
                                                                                          MD5:5F8A9C830794AA6EA455B8AEFCDFCA44
                                                                                          SHA1:82E9294253EEF435FC8BDFBBCC467A39E7E27D7B
                                                                                          SHA-256:81C89F13CDF49994F3EF1729893A1301228AFDA2E1C86C3D0001D8579FAF28C7
                                                                                          SHA-512:27D032C90CE33404218DCAE7FD453050DBE71C09716FD86B9BD9CAF2FFDF5525727AD291D434D854361F56C0C84CF31C0BFBB1A8B597319CF8823EC849B83995
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/js/js_yA0inqAo8MYW_hz-gZoU9PCVmLsuKSsfRmYhG5Jqw6k.js
                                                                                          Preview:(function ($) {. Drupal.demandBase = function () {. this.subscribers = [];. };.. Drupal.demandBase.prototype = {. init: function (type, settings) {. this.type = type;. this.settings = settings;. if (. typeof settings.qRewrite === 'undefined' ||. typeof settings.getIpPath === 'undefined'. ) {. this.data = false;. }. var query_string = encodeURIComponent(location.search);. var query_params = jQuery.deparam.querystring(query_string);. if (. typeof query_params[settings.qRewrite] !== 'undefined' &&. query_params[settings.qRewrite]. ) {. this.setDataForIp(query_params[settings.qRewrite]);. } else {. var self = this;. $.ajax({. context: this,. url: settings.getIpPath,. success: self.setDataForIp,. dataType: 'json',. });. }. },. setDataForIp: function (ip) {. // Try to find data in localstorage.. var storage_key = th
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):215752
                                                                                          Entropy (8bit):5.277713244677914
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:hzFXsZ7SJJ9zpRcpiMdqbJgJjtmHU6uS3K7J8yrHOfkam:hS7crzpR0dK2Jjt2U6uS67WOHEkam
                                                                                          MD5:437231E836572BA2167C1D82A84497F6
                                                                                          SHA1:CCB9B3CF91976F0CC3190C06B5DD77C6545257DE
                                                                                          SHA-256:69E0E7AADF29E1AE20857AD7B085C1BE07E5A3A7F322CDBC06B9161A55C2ADB1
                                                                                          SHA-512:E46CCC52E794D100BC6B93001E02C854D10C788350EBFF297CDD2782378E5145E6E2B18105551B4EA4B93A4D65F2578E1EAC7C7B04995644E6E58A8FEE2BB88F
                                                                                          Malicious:false
                                                                                          Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,a=Object.getPrototypeOf,s=n.slice,i=n.concat,o=n.push,l=n.indexOf,c={},u=c.toString,d=c.hasOwnProperty,h=d.toString,f=h.call(Object),p={},g=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},v=function(e){return null!=e&&e===e.window},m={type:!0,src:!0,noModule:!0};function y(e,t,n){var a,s=(t=t||r).createElement("script");if(s.text=e,n)for(a in m)n[a]&&(s[a]=n[a]);t.head.appendChild(s).parentNode.removeChild(s)}function b(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?c[u.call(e)]||"object":typeof e}var w=function(e,t){return new w.fn.init(e,t)},x=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g;function S(e){var t=!!e&&"length"in e&&e.length,n=b(e);retur
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (41981)
                                                                                          Category:downloaded
                                                                                          Size (bytes):50228
                                                                                          Entropy (8bit):4.902390784394336
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:ZQgZTyYZoUZR/ZCDATngZEZD5Kr6a5gHA6Hwe3IN39xn3IN3wJPJUW133bp70DaR:ZrZTyYZvZR/ZCHZEZQeMDM1E9hn1b
                                                                                          MD5:A37DD40CCD93C6C694C4FA39F32E81A6
                                                                                          SHA1:352FFD6F011F6FE981422973AA643245C52B83DD
                                                                                          SHA-256:D7741E9505547781FC6EB2AD0991A28055F3FF838C1B892A4319C1A7E1797758
                                                                                          SHA-512:A86CF04062AA30B9561989168CE757EF51CE84E03E70653717C950E5A070EC8C08A9F1F4416D520654ECC52C23542E3DE5B16A8BFFD3EF47D30A2B47312B668A
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/css/css_mD3FgInvFYIl_apzez5P-VzZDwXhMDV2w-ikURfztkQ.css
                                                                                          Preview:.ctools-locked{color:red;border:1px solid red;padding:1em;}.ctools-owns-lock{background:#FFFFDD none repeat scroll 0 0;border:1px solid #F0C020;padding:1em;}a.ctools-ajaxing,input.ctools-ajaxing,button.ctools-ajaxing,select.ctools-ajaxing{padding-right:18px !important;background:url(/static-c-assets/modules/contrib/ctools/images/status-active.gif) right center no-repeat;}div.ctools-ajaxing{float:left;width:18px;background:url(/static-c-assets/modules/contrib/ctools/images/status-active.gif) center center no-repeat;}..fancybox-wrap,.fancybox-skin,.fancybox-outer,.fancybox-inner,.fancybox-image,.fancybox-wrap iframe,.fancybox-wrap object,.fancybox-nav,.fancybox-nav span,.fancybox-tmp{padding:0;margin:0;border:0;outline:none;vertical-align:top;}.fancybox-wrap{position:absolute;top:0;left:0;z-index:8020;}.fancybox-skin{position:relative;background:#f9f9f9;color:#444;text-shadow:none;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;}.fancybox-opened{z-index:8030;}.fancybox
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1080), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1080
                                                                                          Entropy (8bit):5.315168681357249
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:fbjQ6iIU7txZODumDXzhoiXVk5NtLO6pexAU7r+H1CQx6:fbBiL+HXzhoiXVk9OiexAvP6
                                                                                          MD5:B465DA4366112836C2D6B421E3647105
                                                                                          SHA1:0752EF561B12D0F950E2228321835A1D0864101C
                                                                                          SHA-256:8F70C09EDA7D9A7F8EA85570C56FD5C6F1E6AF191002EB085A08659B47DC6EBF
                                                                                          SHA-512:7C2997EB3927ACE35A5EEEB4D939C3BB0F9A1A88093AE998CFD8448B92969FBA5F6C7C3B17BFE57908ABDEEA3808B3D390D3CA32C1071AE3339D37D9FAF0A6E8
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/_next/static/chunks/pages/index-5daa087d59cba1c3.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[405],{77338:function(e,n,i){"use strict";i.r(n),i.d(n,{__N_SSG:function(){return r}});var t=i(52746),o=i(11434),l=i(2784),d=i(74879),c=i(66348),s=i(40137),u=i(52903),r=!0;n.default=(0,o.Yy)(function(e){var n,i,r=e.content,f=e.isPreviewMode,a=e.locale,_=e.slug,p=(0,d.pc)(r);if((0,o.qe)(),(0,l.useEffect)(function(){window&&p.fields.redirect&&window.location.assign(p.fields.redirect.fields.to)},[p]),p.fields.redirect)return null;var w=(0,t.Z)((null===(n=p.fields.content.fields)||void 0===n?void 0:n.pageContent)||[]),v=null===(i=p.fields.content.fields)||void 0===i?void 0:i.popup;return v&&w.push(v),(0,u.tZ)(d.Dk,{locale:a,enableLiveUpdates:f,children:(0,u.tZ)(c.Z,{content:p,locale:a,isPreviewMode:f,children:w.map(function(e){return(0,u.tZ)(s.B,{pageId:p.sys.id,content:e,locale:a,slug:_,isPreviewMode:f},p.sys.id)})})})})},87314:function(e,n,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return i(77338)}])}},function(e)
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1551
                                                                                          Entropy (8bit):5.161128430694816
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:0E01AZ14iwMsom6ZrEzZv9QxlM/sJ5u/sRxQ75jml61X5E1d1I:0EG+1prEzZvKxzTvQ7Rm0
                                                                                          MD5:4127EECB7391C86AA101479BB190EBF8
                                                                                          SHA1:AFE7D7A2AC54317CC66DFF15BBF8AEEC661415BB
                                                                                          SHA-256:2A2789BF9ABA4C8AE6F230BAEFD3630D16DCFC9A89C172E4BD964AFCDDEABEB0
                                                                                          SHA-512:3161FF966EEFE2E6EBBD4E74273B6C5A1446DF0F1B343F7270B67B0DE7063371811CA24FFAAA9EE937CC601FCFFBE5FE702F8D76E765501091887E66D40A0C2D
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1724772310096
                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20240822210811-ae8a2e9",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.72ecb88a.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):68076
                                                                                          Entropy (8bit):5.253482511347538
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:bx5P+lx5LhQk+9dSwgx+DFF3rUMFWgqKh20zK5wd:bnmz5LhQk+9d6xwWP0u5+
                                                                                          MD5:49CE5445DDCF5D24EF3BADC4EB1A11DD
                                                                                          SHA1:DBE8CF782A53824BAC569AA3EA42992DD21064D6
                                                                                          SHA-256:D70FA5DC6C8BFE9D7824BE31E669528533D0879A2B1600A7DF68B880F4D44296
                                                                                          SHA-512:A720C00082E803A92EF54A1829BC845B187CD4544F5B202BC98F234A4FC9401EE76B21F8CB21E4C93F88B8DD8AA63D93A03DFF5A39570DA19EB6D105FFEC6683
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[26],{"8Sys":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return o});var r,o,i="undefined"!==typeof performance&&performance,a=i&&i.now?function(){return i.now()}:function(){return Date.now()};function throwIfEmpty(e){if(!e)throw new Error("name must be non-empty")}if(i&&i.mark)r=function mark(e){throwIfEmpty(e),i.mark("start "+e)},o=function stop(e){throwIfEmpty(e),i.mark("end "+e),i.measure(e,"start "+e,"end "+e);var t=i.getEntriesByName(e);return t[t.length-1]},function getEntries(){return i.getEntriesByType("measure")},function clear(){i.clearMarks(),i.clearMeasures()};else{var s={},c=[];r=function mark(e){throwIfEmpty(e);var t=a();s["$"+e]=t},o=function stop(e){throwIfEmpty(e);var t=a(),n=s["$"+e];if(!n)throw new Error("no known mark: "+e);var r={startTime:n,name:e,duration:t-n,entryType:"measure"};return function insertSorted(e,t){for(var n,r=0,o=e.length;r<o;)e[n=r+o>>>1].startTime<t.startTi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=4480, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=6720], baseline, precision 8, 1797x1080, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):475633
                                                                                          Entropy (8bit):7.972684127330319
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:O/d/Um0FO5PzwUg6l/IKMt8treVAXBF7P2vgk8fR:1mZ5Pk6BIK8AXrugk8p
                                                                                          MD5:6DE2833990FE160D48296958CD388AD0
                                                                                          SHA1:5BD76383847172E57F1C2052CEA55E12DE25B887
                                                                                          SHA-256:D05D367154E9A53C4AA93C68A4BC5B61D62CF97DB743778795A333524FDD354C
                                                                                          SHA-512:8BD414052D166E43CDB0059D303F824CE8949B8D22D07F569DCEC957E80AC03D97D882408FC43295BB71EB0DFE522099A2B4D0B9BC4B82CC2B28A3ECBCBD575E
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H....#.Photoshop 3.0.8BIM................8BIM.%........\./....{g..d.8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT.....H.P. .O.f.f.i.c.e.J.e.t. .3.8.3.0. .s.e.r.i.e.s......printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@R..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........H.......H......8BIM.&................?...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1006377
                                                                                          Entropy (8bit):5.768630132502439
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:xch+zN7aH3RKD+z8osudjMNvn/BGQityFvvKW+5OkipGUo:yh+R7aH3XEu6JGsA
                                                                                          MD5:B10672C2A1E8D77795DD2B1A45114A7A
                                                                                          SHA1:C85DE689BDCDDF676CD4BD550C22757751ECCAB8
                                                                                          SHA-256:CD553CA58760A2169067C86E395D0FD1EAD32BE41650A0B2BCB70227CAECF208
                                                                                          SHA-512:FCF0A98C954086A2769C64C41138E1BE42FF2420F0AC72166F1310402D08909E7A40FED56FBA66A411F33A0684F65F7C4D689E94FD92B19A6E7F2444ABB8E5BC
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/legacy-www/_next/static/chunks/pages/%5B...page%5D-296be1978442c2c8.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[240],{4191:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSG:function(){return Nd},default:function(){return Ns}});var i,r,o,a,l,c,d,s,u,f,p,m,h,g,O,v,b,y,w,C,_,L,T=n(2784);function E(){var e,t,n,i=null===(e=window.optimizelyEdge)||void 0===e?void 0:e.get("state").getActivePages();for(var r in i)null===(t=window.optimizelyEdge)||void 0===t||t.push({type:"page",pageName:i[r].apiName,isActive:!1}),null===(n=window.optimizelyEdge)||void 0===n||n.push({type:"page",pageName:i[r].apiName})}var R=function(){(0,T.useEffect)(E,[])},D=n(95235),Z=n(11242),A=function(e){var t=e.datafile,n=e.isBrowser;return s||(s=n?(0,Z.Fs)({datafile:t,logLevel:Z.kE.LOG_LEVEL.ERROR}):(0,Z.Fs)({datafile:t,datafileOptions:{autoUpdate:!1}})),s},N="optimizely-user-id=",S=function(){var e,t=null===(e=document.cookie.split("; ").find(function(e){return e.startsWith(N)}))||void 0===e?void 0:e.split(N)[1];return void 0===t&&(t=btoa(String.fromCharCode.apply(null,Ar
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):116
                                                                                          Entropy (8bit):4.717799644251923
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YGKy++6QMBWHjt0C0MT6QMBWHWOw3CiGKoWRQMBWHjV:YGKY6ZBAJ70MT6ZBAWOw3CLWRZBAB
                                                                                          MD5:F5447131F4FB3B965DC9DC4FF2CFDBB0
                                                                                          SHA1:5A0A60E1E40BCA2AAA8EB7DFFAA041FD8CDC6C51
                                                                                          SHA-256:7AA880D4920328A2B50869A72633A11E28FCC2F3319EAF4675C88E7A08750868
                                                                                          SHA-512:EE6AB9A21A5CB6BDC4F4C3F24180E64D0F9A3BBF08C7FC1B0ABA9AEEE6D20FBFCF9FF9242ACEA536A5A7E26CF415D8CC1E850606354D5224505DBAB8891A3DB6
                                                                                          Malicious:false
                                                                                          URL:https://tags.srv.stackadapt.com/saq_pxl?uid=lfPdMw05TS1QTnyEaKtDBA&is_js=true&landing_url=https%3A%2F%2Fwww.docusign.com%2Fproducts%2Felectronic-signature%2Flegality%2Fglobal&t=eSignature%20Legality%20Guide%20%7C%20DocuSign&tip=-H_riPK1IOXbVl4-8-wxos5kCud3kuRKaTu2WI8Qo0c&host=https%3A%2F%2Fwww.docusign.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=false&sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDW37e2BjABOgT87-jmQgQyrYYE.fqibl0dsdajje7%252F4A4l7CqmfZS5CiwTCIvwM2W0AmbY&sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo&sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI
                                                                                          Preview:{"conversion_tracker_uids":null,"retargeting_tracker_uids":["4uAshLxuFthOijjONrG1zo"],"lookalike_tracker_uids":null}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):13
                                                                                          Entropy (8bit):2.7773627950641693
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                          Malicious:false
                                                                                          URL:https://td.doubleclick.net/td/ga/rul?tid=G-1TZ7S9D6BQ&gacid=955112757.1724772309&gtm=45je48q0v879027428z8856130670za200zb856130670&dma=0&gcs=G111&gcd=13v3v3v3v5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1622018218
                                                                                          Preview:<html></html>
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x1062, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                          Category:downloaded
                                                                                          Size (bytes):23398
                                                                                          Entropy (8bit):7.982429982693414
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:w9D3DspR+4bRg2ZCDcnyTbdWT0oGZNh6TL/lwQiESgRnQOpSIfdkYXhZVw924:0bgpLbCYCDcnyg0xNh6f/lzRQERyYzx4
                                                                                          MD5:80573920D54D7873DE666478EDA77D8D
                                                                                          SHA1:A5B21A49B19D85ABE8641466B638F5C834DCB206
                                                                                          SHA-256:8D4619B6555611CC2FE1E74CB95982A355A5F57561B66A2090B5E569AFDA8BCE
                                                                                          SHA-512:39D6120B31070AE2F847145140AC6593B21F738EDBD2D9FB53FDA14B9F3AE810390A1D835E68783CC3D332C6FE14A413F91CA81874C683D1E85ADA14EEE47129
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/3MLr28hO0nsYjsfdqLO35J/544c69241c41664b28944d02e141f983/Image_2__3_.png?fm=webp&q=50
                                                                                          Preview:RIFF^[..WEBPVP8 R[..pD...*..&.>.N.M..#.!......in.7..3v....DM..w..C..xG.U;_ .G.%..z........G............;......./V?._...w........o..l..............e...H.+._...j.C...'._....x..g.O......5.i...W............C.........I........7...7.?..........e.g.....|............O.......-.?.../...?m.........'.......>._...|......w..+..........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e.........*sk...._ ....n.|..6..9.e..............k......Q(.J%..D.Q(.J%..D.Q(.J%..D.Q(.J%..D.Q(.J%..D.Q(.J&R.n.|..6..9..H..7.Df..J.z.z.z.z.z.z.z.z.z.z.z.z.z.y./.T..p.7...bS#.M.n.R...n..n.|..6..9.e.........*skQzw#C.#>..4.M&.I..i4.M&.I..i4.M&.I..i4.M&.I..i4.M&.I..i4.N].K..9.......H....f...}........................../.T..p.7..8S.{..<.YwT[D.v.fR...z%-..d3.o
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 499 x 209, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):12952
                                                                                          Entropy (8bit):7.905418083372817
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:1yXXXUWUjsQUCL/EOgktKd+7qzRlJWTNnnKrMLGNb2c45NA/XqP+75W0ya2J:Q0WUHUCLEOgktklJWTNnKQLGNipArrHq
                                                                                          MD5:6A9FBF81F05F0ECC034D9581BD0ACBFD
                                                                                          SHA1:FEB6FDE9FB9456078B513AE45D9D50379CC2C0FC
                                                                                          SHA-256:BA202374054C85F253D7B9FC5860DE66914C2EB16A2DF5A573D39F178D5084A6
                                                                                          SHA-512:45678F5CF0894DB832125EC4DC33CFA0CD9A7765F54BC385C335B34A32303C8CC148D498392B53D7381CB776CDC3F689D04A79747BD85648074B760C6FE0CD2A
                                                                                          Malicious:false
                                                                                          URL:https://docusign-be-prod.zoominsoftware.io/api/bundle/yca1573855023892/page/signdeclinereason.png?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJjdXN0b21lciI6ImRvY3VzaWduX3Byb2R1Y3Rpb24iLCJleHAiOjE3MjQ3NzI0NjYsInNoZWFmIjoieWNhMTU3Mzg1NTAyMzg5MiJ9.TNxeXyr1EbYOrQZA3pdUMeH7ARU-6AnsCKsiHr2yiB4&_LANG=enus
                                                                                          Preview:.PNG........IHDR...............[.....pHYs...t...t..f.x....tIME.....'8..$... .IDATx...y|......}KB.B..a.H...*.V..jq.U.....j.-..]Zo[.V.h.u....*. .....;.B....u..G.....+..~..s.\.93..\.53.,.BDDDR..d. """'Fa.""....""")Na.""....""")Na.""............Y.x.b..\.i..XGa.""..b.&......./;w..`.E.;...&.wG....EDD.Z..<....7..0%%%TUU1`...:.,.n.'.0.....:t...<.......2..S.b...@].."""_A;w.$.......C.......*.EDD.BL.d.%......../........}.q...."""_!...,[.....s..gSZZ.....f..$..O..9s.....D".....+~.?.|...$...w...u..""")N..""")Na.""....""")........}....x<....3Y.Y.6l`....7...B.l.B]]....ddd.p....D...\..^....k..jjj.,..."...p8....M.6._..^. "".Y..?..#L.<..c.r.i.1i.$...j......j.E.~..l...9s.......p..f..n.....=.....s.y.1e.......?.|.y.....]..~..>.../.l.....z.i......JQQ......O.b...<..STVV&....hkk###...M$....`...@....n..ra...S.N.3.g..........t:?QcSS..D....O}.^<.g.=.?...J....x<.m..........\.O..UUU....e.......8.N...hoo.`...<..C.....^ss3.....m....N(....|!#.""....0O$...~.:.,......'.M
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                          Category:dropped
                                                                                          Size (bytes):78073
                                                                                          Entropy (8bit):5.288656876651884
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:xMaUtq4xGJDEGE2crOVzBz9Yr4eN0OfIIiMzmJaPGh:GaUGDEwcr4BWr4e2wIIiomJxh
                                                                                          MD5:50FF460817C14CC3CDB0112CF58F1456
                                                                                          SHA1:E3505D6AEECDFCE7355024EF6F1FFED1D5503D17
                                                                                          SHA-256:B2CFFB3D4620DDEB697BA04E787B68C7749EFAA66614D9C6D16BC6082444F3BB
                                                                                          SHA-512:85DA1FBD2496F00629267E28861BB37B0D568C0F2D37DF6B43A2067D27E688736B81FD8EBFAD3606507D4DA2974373365415CA0F8163FDED004842FE4F9F8193
                                                                                          Malicious:false
                                                                                          Preview:/*! For license information please see nr-spa.1097a448-1.238.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.238.0.PROD"]=self["webpackChunk:NRBA-1.238.0.PROD"]||[]).push([[111],{1199:(e,t,n)=>{n.d(t,{R:()=>s,z:()=>r});var i=[];function r(e){if(0===i.length)return!0;if(void 0===e.hostname)return!1;for(var t=0;t<i.length;t++){var n=i[t];if("*"===n.hostname)return!1;if(a(n.hostname,e.hostname)&&o(n.pathname,e.pathname))return!1}return!0}function s(e){if(i=[],e&&e.length)for(var t=0;t<e.length;t++){let n=e[t];if(!n)continue;0===n.indexOf("http://")?n=n.substring(7):0===n.indexOf("https://")&&(n=n.substring(8));const r=n.indexOf("/");let s,a;r>0?(s=n.substring(0,r),a=n.substring(r)):(s=n,a="");let[o]=s.split(":");i.push({hostname:o,pathname:a})}}function a(e,t){return!(e.length>t.length)&&t.indexOf(e)===t.length-e.length}function o(e,t){return 0===e.indexOf("/")&&(e=e.substring(1)),0===t.indexOf("/")&&(t=t.substring(1)),""===e||e===t}},2573:(e,t,n)=>{n.d(t,{o:()=>h});var i=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (36995), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):36995
                                                                                          Entropy (8bit):5.200154539819763
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:h90Wjj74oB5Tf1JcNvDIweEzpg3pmAX7XODXWcWLfN5HS8IWpMvyfA+g/v:h90yj74A4pDNpM7XGWRfN51IOfA+2v
                                                                                          MD5:7B7E39FCA61E2FC0B605DB6B496695F1
                                                                                          SHA1:97C264DC630C80461F73675041D50ECD9760D0C5
                                                                                          SHA-256:23AAEB229C57F3DA16FF1786D890F81DD548CCEC78081B918C3B7AAA70827BA2
                                                                                          SHA-512:FD74C8B2A82CC3A9E76BB7279D3D639315EF4C638CCCE9C8D1EDFD674266D123D44037551630E498579BCA3A1F0848954146CA7D80B41DAFF6B1EDD26D17842B
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{"+nxv":function(e,t,n){"use strict";n.d(t,"a",function(){return initAndBind});var r=n("zgdO"),i=n("usiZ");function initAndBind(e,t){!0===t.debug&&("undefined"===typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__?r.c.enable():console.warn("[Sentry] Cannot initialize SDK with `debug` option using a non-debug bundle."));var n=Object(i.a)(),s=n.getScope();s&&s.update(t.initialScope);var a=new e(t);n.bindClient(a)}},"5g57":function(e,t,n){"use strict";n.d(t,"a",function(){return v}),n.d(t,"b",function(){return addGlobalEventProcessor});var r=n("WwEg"),i=n("jm9a"),s=n("nfbA"),a=n("uIJS"),o=n("wQh9"),c=n("26VM"),u=n("xqFT"),_=n("bTzN"),d=n("zgdO"),l=n("Iwrg"),p=n("2nP+"),f=n("Te+l"),v=function(){function Scope(){Object(a.a)(this,Scope),this._notifyingListeners=!1,this._scopeListeners=[],this._eventProcessors=[],this._breadcrumbs=[],this._attachments=[],this._user={},this._tags={},this._extra={},this._contexts={},this._sdkProcessingMetadata={}}r
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                          Category:dropped
                                                                                          Size (bytes):48386
                                                                                          Entropy (8bit):7.995745022077801
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:o7DTEbPsQ0CQCPjMnnRqrQoo8xwIBKog1qeS7ka1riuDwEyDAoZn8Yv8OnN0/C47:o7kUQ0CQCP4nRa5xxBK7qHtkIwzAqn8b
                                                                                          MD5:B11E393A26F03C71B3516FB7A8D99257
                                                                                          SHA1:B927620224ADD7F72F4CFF2A6EE68595A0A9E1EF
                                                                                          SHA-256:2E8C65F11E08D056FFE545F226ECBAE2E71B994364587FB817D1DD7844CE1787
                                                                                          SHA-512:3E271A17D6080B3C87003EEFCFB9379D570D5E8111B5A02BB2E5D352C420E4DF55B13089394E92AF1B1B170014D0F78311528930E3B4069F00C2A9B8A88A4EDA
                                                                                          Malicious:false
                                                                                          Preview:RIFF....WEBPVP8X...........W..ALPH......p......k.z%I.6..>.S.&..'BJx+6..~. .c(..p......yxhn.U....i...5........?..........1..c....n/.-.>........}.........o?_.>..x<.....?....x|......n\../.../.....ro_....|...|.q..L......?"|...s....q.~...|....._.q..{.......e.U.Uf.P.c.nh|..|.i.y.].q.a.P..C.b5cH.5.\.2../....f.9.h[.."..k.Eh\.W..A7*.sE:.cL...G#..0~..v'.F.R.....A.2.......j$.W..!........:K.F.....m`@.g....f.yN,a.n>..Zw....~...2..3.B..^<..k.....Yuug...3..7....3.....0.-...h..9*yH.f...K...@.F,.t..63.(A...s.v..f.....9".~.d....b.-........R..X[.*.}.h..2 (.....kCd...@.._/x.;..3...d+...u.=c.8.6.M.....V|a.m.l5 .N.k...:.A.@..Lc. ...2q?v...,j4.[..H2.p......b..R.%.OG......K$.b....^<......9O.+......{b+...6!.h5.53y..L.o..p.D@...f.).(J5.....7S.......bu.!@..a..+.0..(.............h.(w...#Z&F..a.6...1.+6.Q..?e..f.QO.o.......h...vd...Q.e.E{.i...a."B...8.u.'...I.b../.,...!...."...@3'...y..w.....3k.&...4...].=v.....H...8...-..T.q....s........./..(.A..m.b..o..D..V'..M
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):315
                                                                                          Entropy (8bit):4.683676689918715
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:UxzHAs5/7v/WLtrnPj3wA7Ggrg+L4QFmZQLF7QqUQmEZ5k7QmEZ:UxMKzWRrnjSQoQLxQ5QLaQd
                                                                                          MD5:5C103B4E9F4E3FB67D9FCB0C54722A9A
                                                                                          SHA1:2449AFF5FCAF5E735E2BF57D3D2418A59011F857
                                                                                          SHA-256:6A1290429B5780CE10A2F96A0C3AE4253E9A44EB70638171F6D8B71B0E5E746D
                                                                                          SHA-512:2EE68767CD66A269F3D3D98236E7AEAFF2C9CCF2C5C7E55567AB230852286A8B2305B22CB599A16A46A3DEDE0ED66B0427FF46C5B29CB85EAA90C7D393EAB20E
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/zen-appFooter.css
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..zen .zen-pageFooter{margin-top:10px;text-align:center}.zen .zen-pageFooter,.zen .zen-pageFooter a{color:#fff}.zen .zen-pageFooter a{text-decoration:underline}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (25548)
                                                                                          Category:dropped
                                                                                          Size (bytes):870100
                                                                                          Entropy (8bit):5.447152548370523
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:VVSmkdZ0R1b0CdwN0pt/ORUZXxqSLHYNMURC2egrg7w/wSjsULqmMCDA7:6mkIR1b0Cdwep9ORUZXxlWddr87
                                                                                          MD5:196E8A39963BB84872344060CF068C4C
                                                                                          SHA1:8908806C2E9B90E41ECFE6F8FC588EBEA4E6406F
                                                                                          SHA-256:D40EAC88C03871F72DD27BA08766656D2747045F016D6412DA21A74D238869CE
                                                                                          SHA-512:5CC22E845B1F61A0BBAE1180B3018F09499311544808F5B4ED5D1FCD7DDEFC04B4C520DB5D7B5D0BEB1CA5D8AB1DB164AFFB8CD87F33FF2294E9BC38C8A8E5A8
                                                                                          Malicious:false
                                                                                          Preview:!function(){"use strict";if(globalThis.lwcRuntimeFlags||Object.defineProperty(globalThis,"lwcRuntimeFlags",{value:Object.create(null)}),!lwcRuntimeFlags.ENABLE_FORCE_SHADOW_MIGRATE_MODE){const{assign:e,create:t,defineProperties:n,defineProperty:l,entries:r,freeze:o,getOwnPropertyDescriptor:a,getOwnPropertyDescriptors:i,getOwnPropertyNames:c,getPrototypeOf:u,hasOwnProperty:s,isFrozen:f,keys:h,seal:g,setPrototypeOf:p}=Object,{concat:b,copyWithin:m,every:d,fill:y,filter:E,find:w,findIndex:v,includes:T,indexOf:N,join:M,map:S,pop:C,push:L,reduce:O,reverse:R,shift:D,slice:$,some:H,sort:I,splice:P,unshift:A,forEach:B}=Array.prototype;function x(e){return void 0===e}function _(e){return null===e}function F(e){return!0===e}function k(e){return!1===e}function W(e){return"function"==typeof e}function K(e){return"object"==typeof e}const U="$shadowResolver$",j="$$ShadowResolverKey$$",q="$shadowStaticNode$",G="$shadowStaticNodeKey$",Y="$shadowToken$",X="$$ShadowTokenKey$$",V="$legacyShadowToken$",z=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (16436), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):16436
                                                                                          Entropy (8bit):5.046420217723836
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:iQ0dizaqHG3uoRQIsWUq0+DfyvRMRpiyhVAh/qP5SM9/:aj3uoqH9fvRMRpiyhVAh/s571
                                                                                          MD5:6F779260053E30787F84DFA7BA6743E5
                                                                                          SHA1:95E6B54A6B0D402191A7D4656D06A5696EDBBDB8
                                                                                          SHA-256:A03B854D10519FD5BE9CDCBC78FAD3927C1A3DE9E84FA74353C8A19CC20D0501
                                                                                          SHA-512:4900847584724D9D4880B011038AAFD6D1293290A9A3ADC345E177DB22B3BA3168FB5EB065FE963AEEB1C9E28C51079D400606BE63BEBD6863EA5BBC81D427AC
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/css/28.812d5a7c.chunk.css
                                                                                          Preview:.drift-widget-header-top-line{background:#212021;width:100%;position:absolute;top:-3px;left:0;height:8px}.drift-widget-header,.drift-widget-header-top-line{-webkit-border-radius:5px 5px 0 0;-moz-border-radius:5px 5px 0 0;border-radius:5px 5px 0 0}.drift-widget-header{color:#fff}.drift-widget-header:not(.drift-widget-header--collapsed){z-index:1}.drift-widget-close{position:absolute;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;top:8px;right:8px;height:16px;width:16px;padding:8px;cursor:pointer;display:none;visibility:hidden}.drift-widget-close svg path{fill:currentColor}.drift-widget-header--collapsed .drift-widget-close svg path{fill:#687882}.drift-widget-close line{stroke:#fff;stroke-width:2px}.drift-widget-chat-wrapper:not(.drift-widget-chat-wrapper__active-conversation) .drift-widget-close line{stroke:#687882}.drift-widget-chat-layout.widget--xs .drift-widget-close,.drift-widget-chat-layout__takeover .drift-widget-header--gdpr-consent .drift-widg
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                          Category:dropped
                                                                                          Size (bytes):27198
                                                                                          Entropy (8bit):2.459230633161204
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Bu111111111w1111111111Y1111111111Y111h11n1i91nYk1nZ1ocJ1i1gn111W:BZAvF892d5TaAtMH3LOCaGshCaGsu
                                                                                          MD5:1904FDCB027ED618D24601BFE5121096
                                                                                          SHA1:3384FA317742DD9B6D6C8995AB6B0131579311B3
                                                                                          SHA-256:300AD21B2AFE161BE399D3C4034131DEEF4FC22A9BE39FA70AC3716295DAFDB9
                                                                                          SHA-512:3E9D51836FEB63D18D2B05592F80A8B79FF627DD2E1F50C68520D4C180647E7A12E6B73BFA081CD368D5C43F13AAE69696E071F0B191701E17A13E7E7197E766
                                                                                          Malicious:false
                                                                                          Preview:............ .h...V......... ......... .... .....F...00.... ..%......00.... ..%...D..(....... ..... ...........................L...L...L...L...L...L...L...L...L...L...L...L...K...............L...L...L...L...L...L...L...L...L...L...L...L...J...............L...L...L...L...L...L...L...L...L...L...L...L...J...............L...L...L...L...L...M...M...M...M...M...M...M...L...............L...L...L...L...:...&...&...&...&...&.z.#.k.f.RT.cRR."__..TT....L...L...L...M.w.#.........................&&v.SS..RR..RR.EQQ....L...L...L...M.v.#.........................&&v.SS..RR..RR..SS.,..L...L...L...M.v.#.........................&&v.SS..RR..RR..RR....L...L...L...M.v.#.........................((|.SS..RR..RR..RR....L...L...L...M.v.#.......................3.CC..SS..RR..RR..RR....L...L...L...M.v.#...................3.BB..SS..RR..RR..RR..RR....L...L...L...L.k.i.%&v.&&v.&&v.((|.CC..SS..RR..RR..RR..RR..RR..............UT..RR..SS..SS..SS..SS..SS..RR..RR..RR..RR..RR..RR..............TT..RR..RR..RR..RR..RR..RR..RR
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):70829
                                                                                          Entropy (8bit):4.7826000883347275
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:AyxdkOKpC8cgSHCCQFOSTY95HtO2kLvl0ymHMHuOBpu7d:Ayxd6C0Si1gSk95HtO2olMsVLuZ
                                                                                          MD5:B1CAAB8A59B3829106373F5C8DC4C0FB
                                                                                          SHA1:D63A41C88462C7013C597FF79AC133EE1493AA60
                                                                                          SHA-256:A4661CA6092BEBD59B99AB9D394051DB64A25F6A7CF185554A358585E9A01BF3
                                                                                          SHA-512:C0BD3605E107DD9806482406A0429CA3BC4D7CF51F9EC970CE8B52CF751FC0146B63B8CC0A93E7E1D068E2772EC18B44D288364BA5C41B4B39731078F7AC68AA
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/resource/1723074959000/zoomin_app__ZMFontawesome/css/all.min.css
                                                                                          Preview:.fa, .fab, .fad, .fal, .far, .fas {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. display: inline-block;. font-style: normal;. font-variant: normal;. text-rendering: auto;. line-height: 1;.}...fa-lg {. font-size: 1.33333em;. line-height: .75em;. vertical-align: -.0667em;.}...fa-xs {. font-size: .75em;.}...fa-sm {. font-size: .875em;.}...fa-1x {. font-size: 1em;.}...fa-2x {. font-size: 2em;.}...fa-3x {. font-size: 3em;.}...fa-4x {. font-size: 4em;.}...fa-5x {. font-size: 5em;.}...fa-6x {. font-size: 6em;.}...fa-7x {. font-size: 7em;.}...fa-8x {. font-size: 8em;.}...fa-9x {. font-size: 9em;.}...fa-10x {. font-size: 10em;.}...fa-fw {. text-align: center;. width: 1.25em;.}...fa-ul {. list-style-type: none;. margin-left: 2.5em;. padding-left: 0;.}...fa-ul > li {. position: relative;.}...fa-li {. left: -2em;. position: absolute;. text-align: center;. width: 2em;. line-height: inherit;.}...fa-border {. border: .08em solid #eee;.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 657 x 492, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):117430
                                                                                          Entropy (8bit):7.930590033178204
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:l5A2+hmapXEKFHWmaHp1E/e92Em3bxmaDIgUt/189JnAG75skM0:Mp112DpaEmPDxkG9Ft+kM0
                                                                                          MD5:F82E873EEC69DCE505D23959A459CD4D
                                                                                          SHA1:1D354D166E135DC9A222DFE91E79DD40780A49B0
                                                                                          SHA-256:EDC202315EFDC193E09A7A4EA67903780C71A992EF705001F39A2E6BD6D48847
                                                                                          SHA-512:82F0F46B9550DEAAF2C7925F1C5E0B4D037142B22E1A3D744567F2184D11362805A191A1C95ED9DF331BF823087A143F48ECADAEC87B2754E532C49C99D62367
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/3wr86VnmXKKzf5FOxsUHdh/1ccd35755cdbd168a4a97bc1b6598ea0/man-in-green-smiling.png
                                                                                          Preview:.PNG........IHDR................{....PLTE...........'...w... /.....................{...'9.......... ...../.zo..&.#7''0.y`....."!(&2E....,B........r.....#..&,<......|h}..":U..n.....}...}uj........s..................wb.qZ.wX/9L........r..............{...& .....q.4M.......gP.f?..w..........{.....}..........w.|_4CW4("n........eQ4v....y.pU..~|\D....u...pZ:...zo_..f1-10 .?2,.^3..........lH|iRq~...k...v..33<b^=...}....x.....j.....s..~........&B`...qg@...6Mf.....~...Vm..wMyuM?;=`~...W[E0.....e..lmw.8".......\I%.Zu.>2.O0 ...u*..c...]&PbrV}....iF........VKC......iikUQ1DCIuK7MNV.rSiiLywu.uMDd....JC%....m..t^7$l?*.eGM;2......p.~]..W..|.z...v~`..k..how.......}.ha[P.U6..]]`.d..IVd..^ldZ~F..R ..l..Kq....<Wt......n...mtX...].......J/v.................g.........G.............[y..t.....tRNS.@..f...dIDATx..OK\W..[.F.*...c..,.].,.m5.&$C.7........p.U)...e.Ah.nb..B...Mw..E.......>..wl.s.;......=.{.....D.kkk.Dk....h..lX....D........y......|.....'..xrq.....Y...u
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1389264
                                                                                          Entropy (8bit):5.502444270545338
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:H7Vwiw5Ga09ZNOsNjqXBUsZBsTenbO4JaOmatI12:HJwiw5GaDsNjqXBUsZBsTenblJ8X2
                                                                                          MD5:3BE115AF7EAA40D5727AFF8CC81A4BBD
                                                                                          SHA1:3DE5CCD65A56A73614B84EA0A0039F636E7C013C
                                                                                          SHA-256:B672F6E0611EFBC9D73710FB64BAA1AA3CD8D0AA97D78E1FEBEFBE5ACD3A2B0F
                                                                                          SHA-512:BFA825F38AAFD98B3EE3B9E0999341D285B165262B08856482EBD9728910D35FE21DA0ADB913BCA9C6D42169F2D5D644E47EE572903A735153541CC169675F8F
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/legacy-www/_next/static/chunks/223-a739f2a400a43711.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[223],{24179:function(e,t,n){"use strict";var r=n(2784),o=n(34153),a=n.n(o),i=n(35048),l=n.n(i);/*! @name @brightcove/react-player-loader @version 1.4.2 @license Apache-2.0 */function s(){return(s=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}/*! @name @brightcove/player-loader @version 1.8.0 @license Apache-2.0 */function c(){return(c=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}var u="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},d=["catalogSearch","catalogSequence"],f=["adConfigId","applicationId","cat
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.965056455505682
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:j657OoaCzVZ0cz4kjt0wHtIGLX2b5A6a/J5:j6ZOoaoVK44cySl2tk/J5
                                                                                          MD5:296F705B9836EC4D105DC2188FFCB69E
                                                                                          SHA1:8660748A5EB556EBA3A338E3C2B810FF2DFC6E31
                                                                                          SHA-256:F0223CA124142251F17BA6421B73D13AE5CCF5904D00B620A9EDD13D392B0795
                                                                                          SHA-512:B0260035159879769DC14729F5AC94EA57908B7901FEBF8FDBEF2C755AE96F15CEE8DD1859171851C59E7D090A42520222C836471AC113A98890811EB33EA62C
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:c
                                                                                          Preview:0.m8n...#...|.w....F<......3...R..s4Nn...ht...+.B.<E."..G.^(.....c..........@..+.>...........t.0._.s....46..7.Eg..p.x...K{-.Z~5.......l .&4 ?.W...L.X?).%I.n,O..6.M..bz..?......Ebd./U...p...&XX..g.=.L.0k....H...=w....?....~/&.....[..e.5..~....%....2.#.......p.....o.2..^...u......=..i{..?.j{..^O....n...N............}:X.....!.L..."n.{..7.Y.....5.{>.05.....sI.y.s;T...7j.[.......o.\..`."......[...i...P..[..M+..T.A.. .[...Aw...v>....;.'yN.G.a.....z...\.C..W.M...\nS..>..?..$ebe.D.74(.......s....rF._&......m..|.r. ....m....z..?D...YDOo..<Lu.. M.b..n/-..s..."z...&...C7|d7tH...D.......=.y...+....!5.'..t7 .=..%.z.~.....0......AqI.."..p^?.^V.BN..........?........kL..Yl.w"..hMYq...R......M.&\P....."..uu.....3..6.R.X............9.9h4H?` BFz.t.#.#LMa8..Lo...P-...u.88+}.8."D..'...v.%.mAS..q.1.9...`..}.!....\..]..]...3f....Us.n.xR..h....&@.~3./...'.../....O.6..W...YK...Ll.-|z...Y..(B.....&~<.>;........3.m..!..v...F...dL.-.......Ur.<g..:..a...0..X..5.;G..O
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (64779)
                                                                                          Category:dropped
                                                                                          Size (bytes):104320
                                                                                          Entropy (8bit):5.418125384577589
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:4NfmxUHKjYkp+ugJzNDor4bMog4JBZa1PqyulHBYHH/R7XcZ5zK090MuDKq:45YYNutHdR7XizKm0MQ
                                                                                          MD5:6FCA3BEC93C51D558FEAAE317B66C70F
                                                                                          SHA1:ED21CE053BF7F1F74576D92D0AC7033F6B606F1F
                                                                                          SHA-256:AAEBC65B3012065B728F2B6C8FC110B389A4985D1E8251ED2A4FACCDEB8DA0FB
                                                                                          SHA-512:426B565F7BB61A467E45DEE950B3603A5E0C4708D2E5EB21C7015645EE7791CAB835FADA0CDDB7DDB448B5778EBBBFCB6675F55893F266F5DEA177FEAD5CEFE1
                                                                                          Malicious:false
                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,ge
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):4214
                                                                                          Entropy (8bit):4.121563786858384
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:yvlhXKvHHmeLy8r7H3xDmwU5xxS0ne5q1WladEuC5OnjedO1C5NRkJzM:qlh0GeLy87IRjSKclDuC5Onje81CbRkq
                                                                                          MD5:D3F8311E7F94F0E91E792A7A53CB6763
                                                                                          SHA1:C32F126B052BF8DFE7466E8C94119331283BEC2E
                                                                                          SHA-256:CD3A54061C8B7C13F6A03021D060335A3DB41BB9C8DDB23203017BF04529E119
                                                                                          SHA-512:9CA158F2BA714910F0C6CDC06A003DC633D82F1ACE31E14AEE14EB9523B34D9FDCC9EB580AD8BC0D93BB5C1A45CE7049ED41ABA000C869D29F373DF783B6FD12
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/resource/1723074958000/zoomin_app__DataTables/columnFilter.min.js
                                                                                          Preview:(function ( $ ) {. 'use strict';. . $.fn.columnFilter = function( options ) {. var settings = $.extend({. columnCheckboxsContainer: '.column-list',. localStorageNamespace: 'table.column.'. }, options );.. var columnList = '';. var headerCell = '';. var table = $(this);. var thead = table.find('tr:first');. var tbody = table.find('tr:not(:first)');. var checked='';. var readyItems = 0;. var readyChilds = 0;. var elementsPortion = 500;. var rows = table.find('* > tr');. var allItems = rows.length;. $("span.anchor").addClass("disabled");. const clickHandler = function() {. $(settings.columnCheckboxsContainer).find('input').bind('click keyup', function(e){. if(!e.which || e.which != 1 && e.which != 13) { return; }. if(e.which == 13) {. e.target.checked = !e.target.checked;. }.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 846 x 1129, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):37298
                                                                                          Entropy (8bit):7.9486009632792225
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:wDzy3eSgAd7XI49/pdlDtrl2CeBrE2q+vUU8oaw80NfJyM2443yr:wPAeSgel9/pdlDz2CGm+cUzaw71Jeir
                                                                                          MD5:1CE0A642391293639E083B6AFE280FA7
                                                                                          SHA1:868B5A7AA746104ADC11D28AB1F2C0E48882A058
                                                                                          SHA-256:F49931872C8BA6D261F757974CEB10F4B86E574768C670FC9F1C5F7D29FB0C9A
                                                                                          SHA-512:B1533BDB0AAF39B8B46EB3C59D9244D42176E223B05A6DF64E62929978569A5CBE43C9F104BF046A50E7D04C592211C6EEDA6B3321CBDA3CA88CDD063521811B
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...N...i......p......PLTEL........L....#N@e...dXx.....zp..RR.......RS......YLo.............SRZ...3...|..Hh.Gj...od.......X..]...QT.Jb.Ie....PV.;..OX.7.....$..<..M].5.[..)..=~./.`..2..+..1..L_.,..Dp.%. ...0..6..N[.'..8..*..-..:..Bt.Av.>|.Fl.'..En.?z.......Cr.(..@x.#.od.....,.Z.........&..3..4.``b_......oov......65?.!.ut{@@@.........%.~....'&1...ppp...V.....000...~}.b..EDM...PPP..8x..@....zp.8..&.ZF..-.}...zo.I..jipm.......%....,..B....tRNS..M.Us....IDATx...1..0..1z.....?$.2.82......t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...tZ..X....`...4v.C....?:.N....?:.N....?:.N....?:.N....?:.N....?:.N....?:.N....?:.N....?:.N.o...A..T...R#........p8eLp....F....xG.<...$.N..l.;.k%...q..:9...8.p...ur.{.N..:9.=\'.q.......N.c...q./.....O.*7.or~..5VO.(..e.4.oj5N..kpR:8..S '].3..D..0.c..H..k.F/....y:h.hay........o..N..<..7..N......A. H.!.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 2880x960, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):127742
                                                                                          Entropy (8bit):7.949465663265673
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:jGPdnaXfUG3gJDWdg+96QiOUkJlEaYLShLW:jGPdS3W2g+oQiOUrShS
                                                                                          MD5:B4167C0C4CC49F21ACDA86B4B4ACF8AA
                                                                                          SHA1:3356BDB8DBFA0473DA2BA62273E1887AB27C38B9
                                                                                          SHA-256:CF6ED1746FEB0F2ECEEF5A7AED17C586777F43ABEF2C83C42D26F6F620F27923
                                                                                          SHA-512:D000C5CC72ED8DCCE6D98D80509F7168507BBAEAA9C3AF21A1DA5D46D07C45BB9AA73034CD8EB1C5943162362C7287178B91500363BE9B69CF45F9D7E70BF899
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/themes/custom/docusign/img/legality-hero-image.jpg
                                                                                          Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bc8e6527-03ed-437e-8d22-c6ed441009bd" xmpMM:DocumentID="xmp.did:DB99BAFED2B911EBBACDE2B0EE01E6DB" xmpMM:InstanceID="xmp.iid:DB99BAFDD2B911EBBACDE2B0EE01E6DB" xmp:CreatorTool="Adobe Photoshop 22.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c48dd4ad-ec34-47e4-a161-5d0c1c1f7cf3" stRef:documentID="adobe:docid:photoshop:71c5ac91-3e0f-ed49-ac97-f5ed4f721472"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d...............4..P............
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65446)
                                                                                          Category:downloaded
                                                                                          Size (bytes):1118415
                                                                                          Entropy (8bit):5.427356035522344
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:WIPnDdRuB5uLzt2rsQV0nLKkTnz5355B/HHDpGCD:WIPnDdRzt2rsQV0nmkTnz5355B/HHDp/
                                                                                          MD5:203475BDBEFA3B7C6456E149DCFCC946
                                                                                          SHA1:90C532D48A756B553C9A41290C540679698F5536
                                                                                          SHA-256:374B3F713422C76108F062300AB64CB2CA13EB72E46D0191709C604B7DA7DFF6
                                                                                          SHA-512:CC92F6FA5C7AAC54BEC00ACC2DBDE19932BDEAFC10EA69E944673D22E5CE6072E4C9FA1D8715FB02C02D62C5E3CFEAD69FFD57AE5ADE15A00C3F8DC96419A97C
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22fwuid%22%3A%22eGx3MHlRT1lEMUpQaWVxbGRUM1h0Z2hZX25NdHFVdGpDN3BnWlROY1ZGT3cyNTAuOC4zLTYuNC41%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22I5_Bp0uNNWn7hBK8QGGAIQ%22%7D%2C%22apce%22%3A1%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDA4Njhlbl9VUw%22%2C%22mlr%22%3A1%2C%22pathPrefix%22%3A%22%22%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22-386269907%22%7D/bootstrap.js?aura.attributes=%7B%22ac%22%3A%22%22%2C%22authenticated%22%3A%22false%22%2C%22brandingSetId%22%3A%2252bff5e6-866e-4e63-8c44-d79144c0db18%22%2C%22formFactor%22%3A%22LARGE%22%2C%22isHybrid%22%3A%22false%22%2C%22language%22%3A%22en_US%22%2C%22pageId%22%3A%22bfd6e0ae-cd7e-4358-90c8-87f8de2344ca%22%2C%22publishedChangelistNum%22%3A%22203%22%2C%22schema%22%3A%22Published%22%2C%22themeLayoutType%22%3A%22Inner%22%2C%22uds%22%3A%22false%22%2C%22viewType%22%3A%22Published%22%7D
                                                                                          Preview:window.Aura || (window.Aura = {});.window.Aura.bootstrap || (window.Aura.bootstrap = {});.window.Aura.appBootstrap = {"data":{"app":{"componentDef":{"descriptor":"markup://siteforce:communityApp"},"creationPath":"/*[0]","attributes":{"values":{"schema":"Published","authenticated":false,"ac":"","formFactor":"LARGE","brandingSetId":"52bff5e6-866e-4e63-8c44-d79144c0db18","uds":false,"language":"en_US","viewType":"Published","pageId":"bfd6e0ae-cd7e-4358-90c8-87f8de2344ca","themeLayoutType":"Inner","priv_themeLayoutReady":true,"isHybrid":false,"includeInstrumentation":true,"publishedChangelistNum":203}}},"components":[{"componentDef":{"descriptor":"markup://siteforce:baseApp"},"creationPath":"/*[0]/$","model":{"appConfigData":{"allLanguages":["en_US","pt_BR","ja","de","fr","ko","nl_NL","es","it","zh_TW"],"isHybridApp":false,"activeLanguage":"en_US","cmsSettings":{"isPersonalizationEnabled":"true","isEnabled":"true"},"cmsConnections":[]},"googleAnalyticsAnonymizeIpEnabled":false,"googleAnaly
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):18
                                                                                          Entropy (8bit):3.5032583347756456
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YJK6Hmk4:YVE
                                                                                          MD5:1F0C5750EBBE38CB64D732D89E864A9D
                                                                                          SHA1:E6581E282A0CA5FF121481E17E0B05059688AB62
                                                                                          SHA-256:02A353CE2AA6CBD20A3CBED11AD580344534C0C465EEA42403DA6D79BC1E8BAB
                                                                                          SHA-512:F7CEEB9B09E2671954AFC5052F184E054C1B2ABC29292312ACB79E3223683E2282BC1BF4CC25A14E9EABE97DF65D4D54F069A1741E571BFCAD769621804B47AF
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/.netlify/functions/locale-detect
                                                                                          Preview:{"locale":"en-US"}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (36792)
                                                                                          Category:dropped
                                                                                          Size (bytes):65310
                                                                                          Entropy (8bit):5.3984969845771635
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:tmuMyCg6kBKVBeMLh9jYQkMjMY29T46T4EsKTF2KqgH42HNjW6zfda3l47KbZZ1y:ZCVkBKVth9jBg4g4SqiNTzdIEqW
                                                                                          MD5:3F279183DB46E2E5550117975863D985
                                                                                          SHA1:680962DD5155EF3734CDB207F5E634BDBDFBD181
                                                                                          SHA-256:F20F9C55599B2BD19661ADEC2866DFE631D0BA368EA9730A55CB5B5D919FF264
                                                                                          SHA-512:5A9D397036DF9C928B1B49CACD9C32AC8A703FC740CC1D0E1046E6147A91F0B90C7DFAF9C3193C5197EC4970481C46D3C8527600711D6E5E3020167AB7975254
                                                                                          Malicious:false
                                                                                          Preview:(()=>{let e=window.console||{log(){},debug(){}},i=window.JSON||{stringify(){},parse(){}},l=new class{constructor(){this.console=e,this.JSON=i}indexOf(e,i,t){if(null==e)throw TypeError("Array.indexOf called on null or undefined");return e.indexOf?e.indexOf(i,t):this._indexOfPolyfill(e,i,t)}assign(...e){if(Object.assign&&"function"==typeof Object.assign)return Object.assign.apply(null,e);if(null===e[0]||void 0===e[0])throw TypeError("Cannot convert undefined or null to object");return this._assignPolyfill(e)}startsWith(e,i,t){var t=0<t?0|t:0;return e.substring(t,t+i.length)===i}includes(e,i){if(e instanceof RegExp)throw TypeError("First argument must not be a RegExp");return-1!==this.indexOf(e,i=void 0===i?0:i)}keys(e){if(Object.keys)return Object.keys(e);if("function"==typeof e||"object"==typeof e&&null!==e)return this._keysPolyfill(e);throw TypeError("Object.keys called on non-object")}_indexOfPolyfill(e,i,t){let n=e.length>>>0,a=Math.min(0|t,n);if(a<0)a=Math.max(0,n+a);else if(a>=n)re
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):61169
                                                                                          Entropy (8bit):4.576998880940719
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:kr+HZtNt4fLsYYdPhHaIEUs6ardNIs4msHe0kd9c0N5YX:Fzr4C3vmVi
                                                                                          MD5:5F8A9C830794AA6EA455B8AEFCDFCA44
                                                                                          SHA1:82E9294253EEF435FC8BDFBBCC467A39E7E27D7B
                                                                                          SHA-256:81C89F13CDF49994F3EF1729893A1301228AFDA2E1C86C3D0001D8579FAF28C7
                                                                                          SHA-512:27D032C90CE33404218DCAE7FD453050DBE71C09716FD86B9BD9CAF2FFDF5525727AD291D434D854361F56C0C84CF31C0BFBB1A8B597319CF8823EC849B83995
                                                                                          Malicious:false
                                                                                          Preview:(function ($) {. Drupal.demandBase = function () {. this.subscribers = [];. };.. Drupal.demandBase.prototype = {. init: function (type, settings) {. this.type = type;. this.settings = settings;. if (. typeof settings.qRewrite === 'undefined' ||. typeof settings.getIpPath === 'undefined'. ) {. this.data = false;. }. var query_string = encodeURIComponent(location.search);. var query_params = jQuery.deparam.querystring(query_string);. if (. typeof query_params[settings.qRewrite] !== 'undefined' &&. query_params[settings.qRewrite]. ) {. this.setDataForIp(query_params[settings.qRewrite]);. } else {. var self = this;. $.ajax({. context: this,. url: settings.getIpPath,. success: self.setDataForIp,. dataType: 'json',. });. }. },. setDataForIp: function (ip) {. // Try to find data in localstorage.. var storage_key = th
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65446)
                                                                                          Category:dropped
                                                                                          Size (bytes):1118415
                                                                                          Entropy (8bit):5.427356035522344
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:WIPnDdRuB5uLzt2rsQV0nLKkTnz5355B/HHDpGCD:WIPnDdRzt2rsQV0nmkTnz5355B/HHDp/
                                                                                          MD5:203475BDBEFA3B7C6456E149DCFCC946
                                                                                          SHA1:90C532D48A756B553C9A41290C540679698F5536
                                                                                          SHA-256:374B3F713422C76108F062300AB64CB2CA13EB72E46D0191709C604B7DA7DFF6
                                                                                          SHA-512:CC92F6FA5C7AAC54BEC00ACC2DBDE19932BDEAFC10EA69E944673D22E5CE6072E4C9FA1D8715FB02C02D62C5E3CFEAD69FFD57AE5ADE15A00C3F8DC96419A97C
                                                                                          Malicious:false
                                                                                          Preview:window.Aura || (window.Aura = {});.window.Aura.bootstrap || (window.Aura.bootstrap = {});.window.Aura.appBootstrap = {"data":{"app":{"componentDef":{"descriptor":"markup://siteforce:communityApp"},"creationPath":"/*[0]","attributes":{"values":{"schema":"Published","authenticated":false,"ac":"","formFactor":"LARGE","brandingSetId":"52bff5e6-866e-4e63-8c44-d79144c0db18","uds":false,"language":"en_US","viewType":"Published","pageId":"bfd6e0ae-cd7e-4358-90c8-87f8de2344ca","themeLayoutType":"Inner","priv_themeLayoutReady":true,"isHybrid":false,"includeInstrumentation":true,"publishedChangelistNum":203}}},"components":[{"componentDef":{"descriptor":"markup://siteforce:baseApp"},"creationPath":"/*[0]/$","model":{"appConfigData":{"allLanguages":["en_US","pt_BR","ja","de","fr","ko","nl_NL","es","it","zh_TW"],"isHybridApp":false,"activeLanguage":"en_US","cmsSettings":{"isPersonalizationEnabled":"true","isEnabled":"true"},"cmsConnections":[]},"googleAnalyticsAnonymizeIpEnabled":false,"googleAnaly
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):651
                                                                                          Entropy (8bit):6.835869618665138
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:FC9YM8fwy0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHdcfE:49YMWbo0XxDuLHeOWXG4OZ7DAJuLHen8
                                                                                          MD5:05BBD7891512CB83C96621394217568B
                                                                                          SHA1:DD32AF3878DBB94C39C8D4AEBD05614AC2A650AA
                                                                                          SHA-256:7343BCD0C3B5645748878E5AEDA2643D8F18E194DB202487D621C536CECA4D63
                                                                                          SHA-512:E9DCDB1152E4CC181AF02C7DE4BC570A15581436B05384C599835F8277A6F54B84B7968BDA96F52ADFC4CBFECBB16B380818C06C4385B1FA1B9BBBA21FDFA2A9
                                                                                          Malicious:false
                                                                                          URL:https://tags.srv.stackadapt.com/sa.jpeg
                                                                                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?..D.a..7V;Iz...u...{!
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 600 x 340, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):346372
                                                                                          Entropy (8bit):7.995655428131044
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:uGEgEJIDyCO8+Ionejtef5t3LvAuycI1Drc0q+6nnIZ1bkk48JcxqbFtDdwcvv24:pbEJIDyCDBoejtIDbAuYDIMQ6tiAc8b7
                                                                                          MD5:E7D3F4F6AAAE3F84343DE9C55B35B71C
                                                                                          SHA1:8414A4501F1F60E6EAB1E818F584EF8034CF6EEC
                                                                                          SHA-256:979B369D354A14A41ACB797CA144F888F1839008F8475F85F9A19A8B3CD74780
                                                                                          SHA-512:AF995898730F070512323C9088370BC5C836A2CAC9EE8D037E142ABA238F1280ACE4F430B93A94D28F22672BF69B45C6E538E0511E199612D539FE2F0465931A
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...X...T......LB:.. .IDATx..Y.%Iv...G...f.U].....tc.`V."..@..!.FQ...".d2.&..=.E.z.$3..F.i1.0..(.......`............;.{x.Y.3S..3}.;+.nqc.p..;....o..oY....$....Z..a..4..=.`.A]W(.AUU...f...n.R...a.[.`.....h.L+d.".R..(..\..H....o........=..O.U?..X...u..15..[....7...ivU.....+.c.\....f.....-~..K.gT.[.7....>..fV.......F.....~./]V.......+? .=g.\...}...}....g..c,.....$7x........?..........ob.........|..^.'.G8;>..d.k..(..Y.v..t.J..Gs..<wY..:.V..J..Dg.....Ss...zd.@5.$P:.5.5.R.JC....MU....V.N.."MR...'M4.$..%t.l.4...2.M.x.....bs...mc4..h......w...........{..q.r..65.}...9....5q...|......R...N..>.<....o)..;]B.I.s.n$w...j...........3!v../..^9.E../..o~..m..SX.2..._...c..:...z.5.D....~.V.......~...]....dhn..=.....X.\...d.qo.).2Q...`X....Z.N.'...E..q.F..^...s-+iZh...EQ....'....5&.....bv.....n..Y......O..uy.;{..W..).h.-..J.H...r.4..(..$9N.;.BM.O.BP2.(X.......lU.$..4.....6H....G....*./k(d..};....T.P...u.#.m..:.2.J.}.x...k..F.Y...$X.%.D3.q6.!/JL.9
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (23897), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):23897
                                                                                          Entropy (8bit):5.309124558333512
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:qiH5aLGGy474znD9oSZXH79WfhaONcgnCXg9:XuGGhaXXY5TcgnCXg9
                                                                                          MD5:CD29B9BC973E48A7FCD0EE7153BDF03B
                                                                                          SHA1:AC3E5CF1C0D4183B2DF14C34BEBB84B3EE657799
                                                                                          SHA-256:7CB58278C8F54A62C0AFA6DA0C67B3A45AAD637A0BF614E9C0DD42B73CEE266B
                                                                                          SHA-512:253356199738322AE0D761A162136D91BA00018B180FF54C4D014C0B8AE4A93F5DD4D21664E8C582A4DB73F0F4265D34604D2B4C03CEF02A67882815ED328C2D
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/52.b1edaf4a.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[52],{jrvE:function(e,t,n){"use strict";var r=n("nfbA"),a=n("cgfC"),i=n("a4gb"),o=n("+nxv"),c=n("usiZ"),s=n("nb4r"),u=n("2nP+"),l=n("AHQf"),d=n("jiYP"),p=n("zgdO"),f=n("bTzN"),v=n("jniC"),_=n("uIJS"),h=n("wQh9"),b=n("yvDu"),m=n("LvsC"),O=n("qytN"),g=n("7jL2"),y=n("LfGp"),j=n("uHEx"),E=n("Iwrg"),k=n("+OSO"),S=n("MiOA"),x=n("8dVd"),w=n("26VM"),T=n("mekd"),R=n("3QMb");function exceptionFromError(e,t){var n=parseStackFrames(e,t),r={type:t&&t.name,value:extractMessage(t)};return n.length&&(r.stacktrace={frames:n}),void 0===r.type&&""===r.value&&(r.value="Unrecoverable error caught"),r}function eventFromError(e,t){return{exception:{values:[exceptionFromError(e,t)]}}}function parseStackFrames(e,t){var n=t.stacktrace||t.stack||"",r=function getPopSize(e){if(e){if("number"===typeof e.framesToPop)return e.framesToPop;if(F.test(e.message))return 1}return 0}(t);try{return e(n,r)}catch(a){}return[]}var F=/Minified React error #\d+;/i;function extr
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:M3U playlist, ASCII text, with very long lines (522)
                                                                                          Category:dropped
                                                                                          Size (bytes):7636
                                                                                          Entropy (8bit):5.779706807019294
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:wJlf2Ef2Lf2Kf2Zf24f2ff2uf2Nf2sf2Sf2Tf2sfoNfi:wXfWF8Lih4nXo90i
                                                                                          MD5:B75DC686690B3EE26FA0D03FD4A0B046
                                                                                          SHA1:0D66CD3366CF320C02946C8CD86ED1AF34A2E12F
                                                                                          SHA-256:6839D29312E8B3BFD798785348EC6E2B79B31BDEC74157EBA7A135399E249194
                                                                                          SHA-512:8461FAFD568FE8F4BD177BC0E8ED351450A1D2386C5CE6926F669587F075E964BE723385F91CBBB6BF5C5DF3F5E556870D7C27E720413ACB43875ABFC8315CF6
                                                                                          Malicious:false
                                                                                          Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:10.#EXTINF:9.920,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/7d40669a-da35-4339-9f4a-d6e4a583a79e/5x/segment0.ts?fastly_token=NjZjZTJlNTRfZjY4Y2Q1ODExZmI0M2U0OTlhMmExMjEzZTY3YTcyNWU5OGUyNmY2Y2IzMDRkYjVhZWNhZWRkZGQ0NzAyYTViMV8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYnJpZ2h0Y292ZWNkbi5jb20vbWVkaWEvdjEvaGxzL3Y0L2NsZWFyLzYxMTgzNzc5ODIwMDEvY2E5YjY5YjItOTllMS00NDk0LTlkMzItMGY4MzYyZGU1NGEzLzdkNDA2NjlhLWRhMzUtNDMzOS05ZjRhLWQ2ZTRhNTgzYTc5ZS8%3D.#EXTINF:9.920,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/7d40669a-da35-4339-9f4a-d6e4a583a79e/5x/segment1.ts?fastly_token=NjZjZTJlNTRfZjY4Y2Q1ODExZmI0M2U0OTlhMmExMjEzZTY3YTcyNWU5OGUyNmY2Y2IzMDRkYjVhZWNhZWRkZGQ0NzAyYTViMV8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYn
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (17796)
                                                                                          Category:dropped
                                                                                          Size (bytes):18389
                                                                                          Entropy (8bit):5.611555516704343
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:P6pwIOCOj8S4nO7B76javujwd4bInaebZlMboels:PQyWO7IjQ4uaenTels
                                                                                          MD5:C4B2D628BCCDBCC470B3C7D1305F4AF2
                                                                                          SHA1:D7AB12859C598D1FB08FA1702E85B252A8D23674
                                                                                          SHA-256:B2BD81BEC33647F3992875FCDE649727C6013C3993C4E5767550AE4A92FA19DA
                                                                                          SHA-512:9E980F896DF5A285C46D25B92462DA7457AC41E1A1937A1C361BF0B4A4FC109E6F0F12CEC01197E7A85FC1DB78CA6DFECB6400D843CE57669940572725C6B7C4
                                                                                          Malicious:false
                                                                                          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var A=function(H){return H},m=this||self,t=function(H,y){if(y=(H=null,m).trustedTypes,!y||!y.createPolicy)return H;try{H=y.createPolicy("bg",{createHTML:A,createScript:A,createScriptURL:A})}catch(f){m.console&&m.console.error(f.message)}return H};(0,eval)(function(H,y){return(y=t())&&H.eval(y.createScript("1"))===1?function(f){return y.createScript(f)}:function(f){return""+f}}(m)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var H_=function(y,H){(H.push(y[0]<<24|y[1]<<16|y[2]<<8|y[3]),H).push(y[4]<<24|y[5]<<16|y[6]<<8|y[7]),H.push(y[8]<<24|y[9]<<16|y[10]<<8|y[11])},sT=function(y,H){return w[H](w.prototype,{stack:y,floor:y,propertyIsEnumerable:y,document:y,call:y,console:y,splice:y,pop:y,prototype:y,length:y,replace:y,parent:y})},yH=function(y,H,A,m,t){for(t=(y=y.replace(/\\r\\n/g,"\\n"),m=[],A=0);A<y.length;A++)H=y.charCode
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (39217)
                                                                                          Category:dropped
                                                                                          Size (bytes):360217
                                                                                          Entropy (8bit):5.492650922007441
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:phoVNxLIStPWGm+g0wZ1AedTZPnk4G1ataN20vkX5U+S7DGtfu:pWVrftepu+0vkX5U+SeG
                                                                                          MD5:172C1ED1AFF3026A3987FF7E9B876A95
                                                                                          SHA1:320720C637C65FDEF84E0F2B0DD746774258F1D5
                                                                                          SHA-256:37E6A146E4037F7E28C3A03EB3355ADE5D1D83C334002DBF061CC23D22B3553C
                                                                                          SHA-512:DFB9162D6E375D4F547615FB88B59BC836E7D589BD3F87EAF7CE0814BBD0348318AB262E993AE3688CDF72610A719EE77530E53419496C139317087255E1EABA
                                                                                          Malicious:false
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"228",. . "macros":[{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"Zdgtm_disable"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":",C0001,C0002,","vtp_name":"OnetrustActiveGroups"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageLanguageCode"},{"function":"__v","convert_undefined_to":"null","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"siteLoginType"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"sessionId"},{"function":"__v","convert_undefined_to":"null","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"authSource"},{"function":"__v"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):481
                                                                                          Entropy (8bit):7.212191170187354
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/7iY7/6Ts/seDyWSe7EAoAGeIE10ndVk7/WhuMJ5VEA6ul1:27/6YyVe7EAtGeIE8QC4WP6ul1
                                                                                          MD5:5A2DD19C6C612081809C7ECAC7B561B7
                                                                                          SHA1:CCF9AF8E385646F1849A4813887C3E7E0D9604B2
                                                                                          SHA-256:826BDA4F1B651CD5CF1378F1655BF5BA4F9AA3F28B515A08528627CCDF2C5FEB
                                                                                          SHA-512:32FEAE433A78AF801E1BB0E8CFC3659FA3F7E58D92568EC24F7D51646ED19A0F31B9B208885500AA02A91909B31B63A2072E4A6C37F67FACC8D371D5BCF882A4
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....vIDATx..N.P...E.1NL`.....,n.4...O.<...>....H..@|."L.e&F\4$..{1DCb.5...[n.~.....?..q....". ..P...i.....(."...Z..O..Y8.4..?s.....:*.w.....H4.....j5'...j...Qc.I...(.v......0...E!...0O#.... .Z..\W.R.k....,.,.-.....e.0.s.._P..q?...`Y'...H.A.Ch.A..[.tf..&.-%...UK.... ..|..)......Qks).pC.....q8-._.....L...x..#...[O..O..u.u..>..w..F.R...:..-D.@...(...>.a.4S.fY...z.q....{....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):79
                                                                                          Entropy (8bit):3.9905520344529988
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U3KTDWuvMiLLUHcjVXlVBT7J:HnNLgHWXZT7J
                                                                                          MD5:DCAE475ADB44EA6E4EB8185470877AE3
                                                                                          SHA1:50E796F5D6C0FE4CBB8A67C2252CFEBE2876BAED
                                                                                          SHA-256:B39746C07DA532B57661A77D04DC53159691290BC22DBC1A413B1443909C07B6
                                                                                          SHA-512:B288B2A3B63D989CF07D4C3A444479F2DB374DAE608B8F589642518177395485C51583DFE6A07B27AB786C686F9836D299055AC4795394D341466CAFAFB57C02
                                                                                          Malicious:false
                                                                                          URL:"https://bam.nr-data.net/1/NRJS-f792da16f1ccfaee80c?a=594002902&v=1216.487a282&to=YgAEMUZXX0sAAhFaDFtKJwZAX15WThEEVAZqCAcLVVFUSj4PClcGahMPAENpQVkGBA%3D%3D&rst=15388&ck=1&ref=https://www.docusign.com/products/electronic-signature/legality/global&ap=1080&be=1264&fe=14235&dc=10866&perf=%7B%22timing%22:%7B%22of%22:1724772288417,%22n%22:0,%22r%22:3,%22re%22:1042,%22f%22:1042,%22dn%22:1042,%22dne%22:1042,%22c%22:1042,%22ce%22:1042,%22rq%22:1044,%22rp%22:1171,%22rpe%22:1354,%22dl%22:1176,%22di%22:10865,%22ds%22:10865,%22de%22:10922,%22dc%22:14233,%22l%22:14234,%22le%22:14237%7D,%22navigation%22:%7B%22rc%22:1%7D%7D&fp=10648&fcp=10648&at=TkcHRw5NTEU%3D&jsonp=NREUM.setToken"
                                                                                          Preview:NREUM.setToken({'stn':1,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1240), with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):2790
                                                                                          Entropy (8bit):5.538876006611036
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:EAaw6VKEc+KoHT1PdtLrwUns2PgaS6sItKlxeFO4iLRI9I+Ladmj:3dwYcPdVsusCPB4EFGaLa0j
                                                                                          MD5:0BBD18F4417E1A98A47BC00CB345ED85
                                                                                          SHA1:A507CD29BF330ED82F1F8764E9436D985F49DCBF
                                                                                          SHA-256:201F1AFD1B9A342175499F0C1BDF6328202C8889403F5D33D292B283B141D1B0
                                                                                          SHA-512:ACED27FD67B934E6E19AC10E602DB999891EC000F2DD309E4670ACB6CA09E58FD8CBB0B367E55DA8E328B1C7ECAB827F9F4B16506C0BC731813ADCB6342C18A4
                                                                                          Malicious:false
                                                                                          Preview:!function(){..var e=document,t=e.createElement("script");..t.type="text/javascript",t.defer=!0,t.async=!1,t.src="https://protect.docusign.net/api/1.0/scripts/sp-core.js?ik=d9964849-7d7c-48c0-b885-7b1231b10982&context=ActionReportAbuse&onDemand=False";....var r=e.querySelector("script[nonce]"),n=r&&(r.nonce||r.getAttribute("nonce"));..n&&t.setAttribute("nonce",n);..var g=e.getElementsByTagName("script");..var c=g[g.length-1];..c.parentNode.insertBefore(t,c.nextSibling);..}();../* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LevqO8UAAAAAPjCBNg-N_UbgzlE2XEaut66Ln_8');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';po.src='https://www
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):11332
                                                                                          Entropy (8bit):4.059857993451942
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:QzMEeuG3oVsZ4vvyzmrImwML30G7YEaR+TO2wmaoN+ocujI2GNbHJ+Y:6xeQpQmkMYEawhvfNh09HJ+Y
                                                                                          MD5:B3556B7F64AED17E882585BAC002375D
                                                                                          SHA1:EE998E246868AE8866DC825F6F19F90593CB5B3E
                                                                                          SHA-256:6EC69CE5CE860CB88198D2EFB29CAA9D275A5AC10A86F5A01036B5C207003CAA
                                                                                          SHA-512:E1704345A0332AECC4DA69E4148D01A82817EEEB1B5F6153DA64953891D33203E5234A2316978FF0492E82106BF3BB496F36BDC2F9014770CAD076F1D2723F1A
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/2tt3kfGr9bYVcUP1I00jpj/37c5d9a6995addebeb33dfeaac93beb7/united.svg
                                                                                          Preview:<svg width="249" height="46" viewBox="0 0 249 46" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4563_2111)">.<mask id="mask0_4563_2111" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="-24" y="-22" width="292" height="90">.<path d="M-23.368 -21.9443H267.122V67.9443H-23.368V-21.9443Z" fill="white"/>.</mask>.<g mask="url(#mask0_4563_2111)">.<path d="M246.764 41.7562C245.726 41.7562 244.905 42.58 244.905 43.6118C244.905 44.6441 245.726 45.4663 246.764 45.4663C247.8 45.4663 248.623 44.6441 248.623 43.6118C248.623 42.58 247.8 41.7562 246.764 41.7562ZM246.764 45.1824C245.914 45.1824 245.187 44.4875 245.187 43.6118C245.187 42.7349 245.914 42.0437 246.764 42.0437C247.613 42.0437 248.337 42.7349 248.337 43.6118C248.337 44.4875 247.613 45.1824 246.764 45.1824Z" fill="#191823"/>.<path d="M247.673 43.1198C247.673 42.6829 247.319 42.5835 246.95 42.5835H246.069V44.6128H246.353V43.6755H246.698L247.303 44.6128H247.645L247.034 43.6755C247.395 43.665 247.673 43.5205 2
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (27687)
                                                                                          Category:downloaded
                                                                                          Size (bytes):27843
                                                                                          Entropy (8bit):5.161136919592181
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:ittRUWYGfm71NCVwHLFp+h1/9ft58nSZNTKwmb:LNCVwGhmb
                                                                                          MD5:250B3D262BAB3158387ABBAC304624DD
                                                                                          SHA1:671B9113D85C1DB92CDC49AB86CBB219C3EE7E10
                                                                                          SHA-256:4B0E585671847C76AD8257094DD40605A80DA5AC07EA7B0749426DED2C7D1C51
                                                                                          SHA-512:751E790059E918742827F32983012CA8E858E591643FFDB62F946104EDBE7CB3C0AB4E6B0F68C4C2793D33A95423CFAEAA86650027B981E18BFD81B3197A2AC1
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/elements.css
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..userDefinedMRU img.userDefinedImage{background-image:none}.userDefinedMotif img.userDefinedImage,.userDefinedMotif img.relatedListIcon.userDefinedImage{background-image:none}.userDefinedRL img.userDefinedImage{background-image:none}.userDefinedRL .pbHeader .pbTitle h3{margin-left:4px}.motifElement{border:1px solid black;width:150px;margin-right:.3em;text-decoration:none;padding:0;overflow:hidden;height:1.5em;display:block;text-decoration:none;cursor:default;background-color:#fff}a.motifElement:hover{text-decoration:none}.motifElement .iconChoice,.motifElement .iconChoice img{width:19px;height:100%;background-color:#fff;float:left}.motifElement .colorChoice{margin:0;width:128px;height:100%;float:right;text-align:center;overflow:hidden}.motifColorElement,.motifColorElement .colorChoice{width:48px}.motifColorElement .iconChoice{displa
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):2
                                                                                          Entropy (8bit):1.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:H:H
                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                          Malicious:false
                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=46370&time=1724772371537&url=https%3A%2F%2Fwww.docusign.com%2Ftrust
                                                                                          Preview:{}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):17042
                                                                                          Entropy (8bit):4.760443970364251
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:hMAC/QcoYzYs7e1juHYdL0NgGvQESj0POwvfsg7sZqSilNS/cy7cvfcgeANcEDDS:hGe1Ruw
                                                                                          MD5:7E53DB27077A9AD60076DDCA802323B6
                                                                                          SHA1:8DF2E5F98C3D31FC8316B4752C89322F2EE202FA
                                                                                          SHA-256:48621970C56F10CB9B9C95807602D9242765268A33D9D992C3234F6D793480AD
                                                                                          SHA-512:2D907EC3AB4C9466FE9F2146DDDA8C17C12B56B36CBC2C331041A56CF7BB4B2F95E1DE00BD5E0EDC9C3467244B52F6A2558D8A2AE35C80B76D56AFF7A7DDD86C
                                                                                          Malicious:false
                                                                                          Preview:(function(FS) {. var session = FS.getCurrentSession(), sessionUrl = FS.getCurrentSessionURL();. function retryWithBackoff(condition, callback, maxWait, failureMsg, timeoutCallback) {. var totalTimeExpired = 0;. var wait = 64;. var resultFn = function() {. if (condition()) {. callback();. return;. }. wait = Math.min(wait * 2, 1024);. if (totalTimeExpired > maxWait) {. FS.log('warn', failureMsg);. !!timeoutCallback && timeoutCallback(failureMsg);. return;. }. totalTimeExpired += wait. setTimeout(resultFn, wait);. };. return resultFn;. }. function loadSession(key) {..var lastSession = window['localStorage'].getItem(key);. if (!lastSession) {. lastSession = FS._cookies()[key];. }. return lastSession. }. function saveSession(key, session) {. window['localStorage'].setItem(key, session);. }...window['_dlo_appender'] = 'fullstory';..window['_dlo_telemetryExporter'] = (function(FS) {...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):80
                                                                                          Entropy (8bit):4.33221219626569
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                          MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                          SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                          SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                          SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                          Malicious:false
                                                                                          Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):550538
                                                                                          Entropy (8bit):5.675557514253788
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:P0+gkOqQJ3Y4CW9vgZN6che5AGLNJxXG5DIFAvw0Wimqf9gkhnZIbfhn7/bBRyTE:cbWScytNHQgAvVfKczC
                                                                                          MD5:70306D36CE9DBCBD8E5D1C9913A5210F
                                                                                          SHA1:04949AD636F8CD09BF91059BC4AAF1973C92A15F
                                                                                          SHA-256:1425B3DC4E809E5488AAE10E2EB2511F652C6A9C3845C98C3FE69F07FE0C9E2B
                                                                                          SHA-512:A7F00BA83FEE80E7F2006C9E1F0121E2E515F4956182924E67C95A8C5522F30735F7BF4A6F7DCF3CBD29A685E967B1C4DDFD72D7F1F4CEFBE55326BECDACB275
                                                                                          Malicious:false
                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var w=function(){return[function(n,T,M,A,E,x,a,U){return((n|1)&((n|(n+8>>(((U=["C",17,"F"],n+6)^8)>=n&&(n+3^8)<n&&(M[U[0]]&&M[U[0]][U[2]]&&(E=M[U[0]][U[2]],x=M.u,x in E&&delete E[x],l[45](50,T,M[U[0]][U[2]],A,M)),M.u=A),4)||(a=HT(M[U[2]],function(W){return typeof W[T]==="function"})),32))==n&&(a=M.u||(M.u=T+(M.VR.G5++).toString(36))),16))<5&&(n^5)>=U[1]&&(a=M!=null&&M.sg===T),a},function(n,T,M,A,E,x,a,U){return(n&(((n|24)==(U=["getValue",43,null],n)&&X.call(this,T),n&52)==n&&(E=H[49](31,M),E!=U[2]&&.E!=U[2]&&(B[19](73,T,0,A),l[3](6,128,T.L,E))),(n<<2&15)>=4&&n+3<22&&T.keyCode==13&&this.L[U[0]]().length==6&&(this.A
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1551
                                                                                          Entropy (8bit):5.161128430694816
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:0E01AZ14iwMsom6ZrEzZv9QxlM/sJ5u/sRxQ75jml61X5E1d1I:0EG+1prEzZvKxzTvQ7Rm0
                                                                                          MD5:4127EECB7391C86AA101479BB190EBF8
                                                                                          SHA1:AFE7D7A2AC54317CC66DFF15BBF8AEEC661415BB
                                                                                          SHA-256:2A2789BF9ABA4C8AE6F230BAEFD3630D16DCFC9A89C172E4BD964AFCDDEABEB0
                                                                                          SHA-512:3161FF966EEFE2E6EBBD4E74273B6C5A1446DF0F1B343F7270B67B0DE7063371811CA24FFAAA9EE937CC601FCFFBE5FE702F8D76E765501091887E66D40A0C2D
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core?d=1&embedId=27b83herk5tv&eId=27b83herk5tv&region=US&forceShow=false&skipCampaigns=false&sessionId=676f59f3-ddc1-414c-b197-e97d43d7a3a3&sessionStarted=1724772313.826&campaignRefreshToken=e9327b36-6f93-4551-b144-8e04f860ce6d&hideController=false&pageLoadStartTime=1724772310096&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fchat.docusign.net%2Fdrift%2F%3Fds_drt_dsa%3Dc051c188-5752-4221-8d9f-f48ace7af386%26ds_drt_hfc%3D1%26ds_drt_country%3DUS%26ds_drt_noHook%3D1
                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20240822210811-ae8a2e9",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.72ecb88a.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 848x477, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):80163
                                                                                          Entropy (8bit):7.86119155324847
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:cSLn1cF1m9JgP+CLqYRoHXDMIVY+rLBdQEJZoawmtn92VHROLBjosnY:3YyefRoHXDFdvZPWVxONjosY
                                                                                          MD5:20926C715D8B3BF47BCD84175B5A2CD6
                                                                                          SHA1:2B3C66E5F9FC28674FF816FDAA408F1B98083DA8
                                                                                          SHA-256:E2EBFABB543776A4A601ECA5E13457D202993DAB818C561C8BF4A939697F1351
                                                                                          SHA-512:35AA0C9813D9095732C673070C9D8DC37DDC0A8D377FBCB6834D1050041E567F3935C1245F8852C15B66DC613A5A101458859D5591C3CD87D600438CBF05D843
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i...........................P...................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-applw..\.......f...................................desc.......*cprt...(...Pwtpt...x....rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........mluc............enUS.........S.3.4.J.5.5.x..mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.4XYZ ...............-XYZ ......m...8z....XYZ ......d.........XYZ ......$....g...Dpara............sf32...............W...)............................P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (44749), with NEL line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):209579
                                                                                          Entropy (8bit):5.472756940874625
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:YrEmJ/IgIRpxJhELyHsdfjoaTyKzzfabRhQ7/CDEcpn:YrEWruKfjdeYzfwDEGn
                                                                                          MD5:F6B144153EACCFF47AA9473FA15603B1
                                                                                          SHA1:30EC41BB38483FFE73FCD85D766DB824B755C6A9
                                                                                          SHA-256:1438A316F152914E17F353B0E9B1B2D88D190FD2F427F2B5C6A03343C4B196C1
                                                                                          SHA-512:84FA8B963A06299FB5702A8F9CB2665532B08A56E07EC89C9588EB6D25798FD751E89DE3096DD245BFB9BD966A4951DDA05C53508481977E944BDEDC8328EB36
                                                                                          Malicious:false
                                                                                          URL:https://protect.docusign.net/api/1.0/scripts/sp-core.js?ik=d9964849-7d7c-48c0-b885-7b1231b10982&context=ActionReportAbuse&onDemand=False
                                                                                          Preview:(()=>{var t={3564:t=>{t.exports=function(t){if("function"!=typeof t)throw TypeError(String(t)+" is not a function");return t}},47926:(t,e,r)=>{var n=r(49335);t.exports=function(t){if(!n(t)&&null!==t)throw TypeError("Can't set "+String(t)+" as a prototype");return t}},18043:(t,e,r)=>{var n=r(98622),o=r(42901),i=r(23600),a=n("unscopables"),s=Array.prototype;null==s[a]&&i.f(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},15226:(t,e,r)=>{"use strict";var n=r(70134).charAt;t.exports=function(t,e,r){return e+(r?n(t,e).length:1)}},74809:t=>{t.exports=function(t,e,r){if(!(t instanceof e))throw TypeError("Incorrect "+(r?r+" ":"")+"invocation");return t}},30854:(t,e,r)=>{var n=r(49335);t.exports=function(t){if(!n(t))throw TypeError(String(t)+" is not an object");return t}},1226:t=>{t.exports="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataView},95476:(t,e,r)=>{"use strict";var n,o,i,a=r(1226),s=r(76438),u=r(83467),c=r(49335),f=r(88576),l=r(81496),h=r(74890),p=r(5
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (591), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):591
                                                                                          Entropy (8bit):5.413902651460772
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:Za7BGmFMMX9rVsKO3dcwGsKb1DyJKHFXjV:Z4UcMMX9rVM3e5NtHFV
                                                                                          MD5:8A451112AAD411D9D9CCAA44153536EC
                                                                                          SHA1:F576F153F4B8A6B8B82D795010AF0105E518866C
                                                                                          SHA-256:24CD3D0F22BBB38426BBE958734AC52D7183131E337E274CEE2DF362A3DC0073
                                                                                          SHA-512:07EFC937CD6A404D691A8B4C0F390622AD80725F99B9971368EC570C57420BCE744917A36749AA199854F4BC2D421B4DCC540CE221F600A171E78C5EB6C38C13
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/_next/static/9caf4dd152ff4295c84d2b62e92afc2662c9b96d/_buildManifest.js
                                                                                          Preview:self.__BUILD_MANIFEST=function(s,e,a){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[s,e,a,"static/chunks/pages/index-5daa087d59cba1c3.js"],"/404":[s,e,a,"static/chunks/pages/404-79fe23be75de3cbc.js"],"/_error":["static/chunks/pages/_error-cf8c1ba20938b094.js"],"/[...page]":[s,e,a,"static/chunks/pages/[...page]-e54ec255209c6809.js"],sortedPages:["/","/404","/_app","/_error","/[...page]"]}}("static/chunks/349f80dd-8f4d13fff1aeee64.js","static/chunks/988-659659f0a9d4ff19.js","static/chunks/260-3d6e9e9e7eb0727b.js"),self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 1179 x 398, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):31487
                                                                                          Entropy (8bit):7.9095383858230255
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:Bq+JYU6SEuTRVG7c2S3GsK9hn6C7V5wrSlXCFJc:nJYDSVG7c2q5K9V5CiCQ
                                                                                          MD5:AAA9FE4ED4D3CE163888B12D05990FD8
                                                                                          SHA1:732DD4D622A0A29021C644E8D1EABFCFB71987CA
                                                                                          SHA-256:AEC1D926FCF231BEAA586554BD0EAF1DFBD0FE67064E4786C9F339D248FCE06A
                                                                                          SHA-512:D4E5B6F619BF18ADE24EA311A77CCBB0971B4EB45C1ECD16D124F1B2DE79E8B8FC6226DFA0738B9AA9ACB13AE5BE10869932842102B81C8271EF3AF854725AFF
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/3fcisxc3a6xz/xlhhZ6Vj2w8A3fG9WEKGm/61c72dd59dc263d06a2134b4f4ddbf93/schellman_iso27001_seal_blue_CMYK_300dpi_jpg.png
                                                                                          Preview:.PNG........IHDR.............0.......pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..z.IDATx..KV.I........W@...V@.7.....(kt{..gJ..`..Z.m.+(XA%+....aJ.).J ....;'.*...?..~nn../_.....>.......?.Zxx..qj.Vm..m......w.u.?..?........>..qyVZ..@.y._.Z.w}y>b....P...<q\.......o.....}].E.&.Fv|2....?.V.v.=...&:6...j\....Gm... 6........L.|8...:K.....6..G&... W....s..5.Y,......PLy&.x...,.W....]..r.\x.x.RTQqil.#+......4......_dlk....{#6........W.P*b.:%.^'.U....R>..R,.<."...'.o.Z..........GOe#.9bS...Q.b...*+.KDpjc.zR{>..<N.<..9- .....&.....)..l.+BH.+..h...,.a..,..M(GE....D8..'.fD;e.o..)b.W..M*2.8q.x..8Z......Xs.xYfc.].M.......l9A..w...|.M...8....I_h2..|.<Y^.....c}.Q.9.......,.....4.1..._..&.. .|....y..&}.).>/m@....M.....$.,.&.....D......L..U.......(N.y..E..?eU9...Y..'.O..8;.i.5....w...]].8.,.T.{....%...}{.......`.I._f..PQ"?..u.)...q9.Z...4.YU.J..T....}...t....A.jw&...<E.1oS..#..[. 6.......L.%_..9g..KI....T.}/.lB':./.....w.~.;..%.&.<.% .S.a.pRHy.S.2..=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.508193841567009
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:cX0G5Va/pB1n5vYSoXAVX1//f33C/4RJLUVEb+Rpb7tD8b+E/LaXw+porMQo+CAf:ckim1n5Jnv3C/YSQi6bmw7rMB+CA6d1K
                                                                                          MD5:2EA56F28AEB3A20BEABD757EFA72122C
                                                                                          SHA1:DDB5E910AD6049D492D0F9CDA0E318895E994360
                                                                                          SHA-256:E8D0015294A59C1AC4F4545D9DC0A584F21BB69D899CBE1D8683F1141A1FC62E
                                                                                          SHA-512:49BECD02ADE6C7BFE758CF627F115706C4D006D2663157D9E707ACC301B6BD72ADA02AA245D36418ABEA4211B20DB7FF3C783313884302A171E0367E1E51472D
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:1
                                                                                          Preview:..H.f...@.?...o...?./7.J..z.7..z......a..?.o.......b.'....<.&.n?.d8......1...@.?....Q.F.3..........<`...'7.....?.....F..`..Q.._.....4Z.=.>...8.J...{Tk.} 6 .pt.A.....?...;%.KT..@{.o.......).....2..b#|...1...._....?._.{...F......v.....U.8...a..p2.....v..q..I7. 6.>.......yC.(.e1..>..g..7....C~.<).#U..@J...8....i...=r.}7..@4i.......7..c.T.. .D3...Oi.....S.?.rs.c.4...........T7.n o..l.@.C`B.....z....i.@.....g.`g...Q.....W.........E....".F.#.R.......9....c.B....$vT7.e..)....*..`..(.6....[F..4|.~:.........w...@B..R....1..d.Q...........w...?.>....#.F...O......P..0#d.....m..U....8...p.._p..;@p^:.E.Ku..|?..8...9..s..?.\'".....hz.'....c_/...o.U?...6D..0U....P..e.:....>F..`......d9.7...!r...@d.$t..._axh.i....q....%...~..0..A......u.......,41.....C.[..u..Y...._.h.........!q.s.....!q..\B......!q...Z..!q..U.\B.......\B...-......+Q..\B....../....\B.....A.m.N.~....QG....(.1..D..E.....22...\.a...<..s.5....;.%j`g...}#..>./{..w.....T.Lx..&M._... ....!.w..p[..&.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 9467
                                                                                          Category:dropped
                                                                                          Size (bytes):2833
                                                                                          Entropy (8bit):7.942315627826129
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:XA5UIRG+rfMU5hiLfZDYJLvm50cqkOjufU21Ji2/lDSQxo+wtf7k7bAv3eA1jz+p:ohEl5DxMCU21JimLu+MS2zjzu
                                                                                          MD5:17B067064D1113BA3F5CF396907F3AFD
                                                                                          SHA1:0B158E47EB58CD8CD9744E4DFAE7A91ED93552B6
                                                                                          SHA-256:81EF6E442BD23FB94909779ACC4F613203748AC938A9B84657167915C7A24D43
                                                                                          SHA-512:0007468C86A25ACAA14AF4AB22D136190CF9A36FE52C56952B86CDAAE266EE1521C6F2411ABC9FCF8191A84FFB45098A5F15ED86BAB11967D77F04D662DBC5DA
                                                                                          Malicious:false
                                                                                          Preview:.............n#..>_..`l...\....,..e..'..jQ...d.d[V...S.9......T..n...U....&..b.X/..7..-..4|#.~...u...pz.+....q$.J.'.J.."....R.Y&.......8...u..F.@.(....j.U...g.2.0.J._k.VwB5..G..!..Db.Z..c..Z....ka.......K^........V...'.I....7K...H.....?..l)6R).6L..^7..R..t[...{,....l=..F8F..U.8o.^......v.....S._u.g..b..xq..j_...2..J...Ku....r...%.....+........=.(..n....n.[.].>@).pa.27B.+..M...S...K.._..X4....H.bpU..qN+..h.BKmE...A..x.KnZK....i...Y@.$x...%.........3%v...q.jYzt....d.Q|..1.h........;...v........v....wl.M..0.QVz.J.W..U.I.c.@.O|.,R.[T.c..2........u.lKp....#.6.E...j-e..&.z...W.G...O..0....h.w..!.a.'..%..+i.(z.....[vQb@...i?..T....|-.2Rkp...\.}.pS..p.y..@S...*Y... ...H.`...=8...(.....%.F...#....}Pq.Z0...E.O...T..6F.`G..#.....;p.~.....X..&..f|...6R..M.v........tgIY@.9.q"...?.D..C.1f....i....eAN.$@..d..H.8..J...k.......f../.....ur.T.%a.......qb\.,.u<m!=.w:.w.#..g............s...H"....j......4.|C.L.....0..nl@.....8....\.0..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ISO Media, AVIF Image
                                                                                          Category:downloaded
                                                                                          Size (bytes):4706
                                                                                          Entropy (8bit):7.8597503356410865
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:+zCjG9EBjZTEPGrkuDicIEQPUyjJAgtsa+Q5dBJxchFQ6S5A:+zCqiBNgPQDizhn+ardPYq62A
                                                                                          MD5:092196070F19FDDC99347FD7D21F0854
                                                                                          SHA1:807F134C711CAA39FD8788F56170D95041C67A6F
                                                                                          SHA-256:7D0AF4E940C3308324B40BA921282CAF99BBCBF2ADAD14B12891F81B077960C3
                                                                                          SHA-512:72501D8DF1B8A832A414E4873C3CE57CE43CE9DE0F1DE4B4A67DF677881F1AE8B1A69E5E121FF5C81D6E708E6AAED6E289EC283C7C25C1D71F9E7D7C83179709
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/cxwNDz6eJp2NT3vVAxybg/7b47b1de608b2bf3988b2e77b83cf5a5/headshot-Courtney_Dutter_2x.png?w=1500&fm=avif
                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................^.............O...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......'.T2C.0..P./...q..C RG.....<..7.yx......)......V....A.R..=..L.F.5...........'. @@0.2. .0...A@.D.F.A.6......v;l..Om.:...(.s..+.......U..3.>.......sv...3....1.H...C.R..M.@0..s^..c......H..[.......19.#.1,...O.2.a{....Y.....z.`..?..]..&...z.....k.d......z!.Zn....\qe.......g&[qd....\aE.J..G8... b.....0$.v.J.n&Y#.X.f:...@..U._...h.L.x.f....0U..7..?..#<-T'%\.....$0`.7..M4..%...G....+.........+..Mc...j....gb..|.....O..,4..I(.N.m...}..^.m.C.]b],.].v*.......Ab.....UO&1N.....v.uS.. .3...X5.k6.ar......r2.'....E...~.0..... .....5.\p..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):941680
                                                                                          Entropy (8bit):0.4970391368456584
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:p5P3AaXfZbNiq7e1v7Cs3coAF3DOJ44jnyE:j3AUfZ5py1Gg24ryE
                                                                                          MD5:32E68F02ECDCE0AD7693A83F3FAD1527
                                                                                          SHA1:66DC2ED59B6D7754BDABF78B55F385A3E1FF5A1F
                                                                                          SHA-256:5015FAB1F83854864D25D252D74DEF10712F8219E7A5F36C94E47DA6FA34A428
                                                                                          SHA-512:214CD69662D8618D3B268D46789032079CB5E0BEA5760D57E1DCEC9BA0898860CFD058F21A12EF6C66F5A2819E9241AB22D58578F46D120AFCB033354EBD202C
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:18
                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7951)
                                                                                          Category:downloaded
                                                                                          Size (bytes):8285
                                                                                          Entropy (8bit):5.244135284520358
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:oyCmhZ5RDGwnmL1Q2oVgdTlK92bHMhgsF3F7gj0ea:ZhPRDGwnYndA8MVF3F7AA
                                                                                          MD5:A59CAAE29D0AD8C65398377F51B21BDD
                                                                                          SHA1:158C3C7AF006C2F3FAFFF3F55A09384A23D0CF2B
                                                                                          SHA-256:AB5961246DDCDA5ACF22A32E165ED8D15758CEC5EC566F3039B1D395A68F1A05
                                                                                          SHA-512:7053F106088EB0BD6A599F5AD0C5AC04345A5CCA4995EFBB04061F20CD714539F133A641EC68DC6D8E069A6C0AF8780A4CD56B2BB3DE517B3C2B2FBFC2B5603F
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/legacy-www/_next/static/chunks/349f80dd-8f4d13fff1aeee64.js
                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{16060:function(e,t,n){var a,r,l,i;/**. * @remix-run/router v1.15.1. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function s(){return(s=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(this,arguments)}function h(e){let t;void 0===e&&(e={});let{initialEntries:n=["/"],initialIndex:r,v5Compat:l=!1}=e;t=n.map((e,t)=>d(e,"string"==typeof e?null:e.state,0===t?"default":void 0));let i=f(null==r?t.length-1:r),h=a.Pop,o=null;function f(e){return Math.min(Math.max(e,0),t.length-1)}function d(e,n,a){var r,l;void 0===n&&(n=null);let h=(r=t?t[i].pathname:"/",void 0===(l=n)&&(l=null),s({pathname:"string"==typeof r?r:r.pathname,search:"",hash:"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65316)
                                                                                          Category:dropped
                                                                                          Size (bytes):513444
                                                                                          Entropy (8bit):5.590596982132849
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:jIWoXKRHIqj2frfveMguAFT23t0vkX5U+SfzU:FJIqjynlgSj/
                                                                                          MD5:9E90067ECE24154D356FBA24D0E77A0E
                                                                                          SHA1:0662BE6F6BE3262A4B0C898D19FEB12907EE2085
                                                                                          SHA-256:C36B6AA2A93AF9B0FBA0C680DA821FC3BDE1DB515E08A7E584F6126471CA3295
                                                                                          SHA-512:02AF8CDC59718531DB6D4871537F4CD82644F2828F492A99FCC7601D5F327D1A19A83DC2BC779803DC4819C37AC130FD86E4E707E3215729C3059AFBE9FF548C
                                                                                          Malicious:false
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"785",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){var a=\/(?:qa|cn|int|es)\\-(docusigncommunity)\\..*\\.force.*\/i;return a.test(",["escape",["macro",1],8,16],")?\"support_testing\":",["escape",["macro",2],8,16],".replace(\/.docusign.*\/gi,\"\")})();"]},{"function":"__c","vtp_value":"www"},{"function":"__c","vtp_value":"support"},{"function":"__c","vtp_value":"momentum"},{"function":"__c","vtp_value":"developers"},{"function":"__c","vtp_value":"go"},{"function":"__c","vtp_value":"esign"},{"function":"__
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 13576, version 330.-16253
                                                                                          Category:downloaded
                                                                                          Size (bytes):13576
                                                                                          Entropy (8bit):7.984449737832698
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:os7DSv/xjmBqcG/09/TdcMRDjjGb55+/sZzyqz4:Zuv/xKBm/09/RVRp8ztz4
                                                                                          MD5:9EFB86976BD53E159166C12365F61E25
                                                                                          SHA1:830F8653E5F4A5331AC0B47C5701F65FE9F1BB32
                                                                                          SHA-256:86E496B536B26BA60CDB68DF9DD9143B19A63B65E30E373B0321833AAB1295D6
                                                                                          SHA-512:0767677BB9DA08FCF2E2FACD285B27E0E7092525734EE0C87F2C940AEF11A33D797F86AC89BC5C46F50ABF8DE3877A9A4166FEFDE699BF9C7F61F96126FC1475
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/resource/1723074959000/zoomin_app__ZMFontawesome/webfonts/fa-regular-400.woff2?orgId=00D300000000bS4
                                                                                          Preview:wOF2......5........,..4..J......................?FFTM....`..Z.....@..J.6.$..T..6.. ..[..+..k%.....!.X.(......8:....$-._AE....dU.T.RT5....-a.|.4k$.Jy....p.T...06..p.=J.5..d...W.*a........=mbt....M...._f...E.OW.4..H$*[..t..%y~C.[M.n....$.....K..0.Pz.I(-.%(z ..Q.B..`9D8.....r...[..Y....w..O_..d...1..J..*.].8.....T..,....`i.C;..=.w...Eq.@.gA.`.....$.d.a.e..D...w...~k.%.+g.0%w.|.[..e.$...`...6...IJ}J..u.........P..p...@....-m.zc~~|......K..Qdkv.w..K.C.....5s..?......v......|.z..Z~|...K..m.V...i.e.,..<.b].p...08/........Fw..Y.0.!&.2......[...K.__..,...I.'.f...I.{.3.0..6.D...O..S{)...w.u..mj.h..1E..+.pUv..._..g-..Bh$.......hD.......|..?...2..:.\...`.u............i.......Q...7X..........2.s...1..0.:.h.....'....Z`.8.... C......1R.,$.l>.....&..d3..f......g>.|...hcM4.t.,..~.e.{.g..7.=~J(...nE...H...Mg...~8.e'....7...~..9.b.7.........q....;.~.B)...5....5.j.~Y.....t......k........|........o......+O..p...9..o...3O=..#...DK..Q ...K.../.....rG.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7711)
                                                                                          Category:dropped
                                                                                          Size (bytes):308796
                                                                                          Entropy (8bit):5.60915918407311
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:G4lFrfBe0nWcg1s037X5U+SCKGom9xeifR:vlpJHnW6C2+
                                                                                          MD5:E74230533D93242981B853F1F5B0DD1C
                                                                                          SHA1:AF141590EA5102F8B00D410C78EE7954C0AF6D2C
                                                                                          SHA-256:C3890ABE9837C69D5C2284BDB7F29E3C360538B5A802FD48F55172A811DD4EDC
                                                                                          SHA-512:965874C13CDC2801CF08D6A09BED014C1628390D02B76CFB3C7B25FE144D7788B9ECC828974903ECF493AB249B263BE6423C06C832838E030DE2C471DE6B7B55
                                                                                          Malicious:false
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"24",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":22,"tag_id":106},{"function":"__ogt_ip_mark","priority":12,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":108},{"function":"__ogt_referral_exclusion","priority":12,"vtp_includeConditions":["list","^(apidocs|share|download|officeaddin)?((eu|na|us)[1-2]{2}|login|auth)\\.springcm\\.com$","^docusign.*\\.ariadnext\\.com$","^secure.*\\.liveoak\\.net$","^.*\\.seal-software\\.(com|net)$","^(.*)?docusign\\.icims\\.com$","^s566810826\\.t\\.eloqua\\.com$","^(.*\\.)?paypal\\.com$","^docusigncommunity\\.force\\.com$","^docusign\\.my\\.site\\.com$","^dsu\\.docebosaas\\.com$","^(players\\.brightcove\\.net|docusignlive\\.brightcovegallery\\.com|docusign\\.gall
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1803), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1803
                                                                                          Entropy (8bit):5.204766364194594
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:fbci9MVsFHvwICNSxJ7/SK46mMgyxsXSUdxAKDr:kX8H7s6sCaAc
                                                                                          MD5:96C3B4CD7A29BCA24B4B40C68A8385DD
                                                                                          SHA1:B60E33A398336095C0A328A9643336584CCA22D6
                                                                                          SHA-256:7A6B803BC91E06DCBC0FE823FC43531947F2B20A81114C63B6FF7A19657AEA19
                                                                                          SHA-512:FAE8AA47B4480AFDE101BE3E5344CFF7C57C11AA6D2C28666BA136709E3FF17A0703145F6E213C41B3050D7C743CA22B4EA4B2C227C90F3C81E9710F7DABE630
                                                                                          Malicious:false
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888,451],{24451:function(t,e,n){"use strict";var r=n(28526),u=n(22624),o=n(85458),c=n(80065),a=n(75034),f=n(22073),i=n(75424);Object.defineProperty(e,"__esModule",{value:!0}),Object.defineProperty(e,"default",{enumerable:!0,get:function(){return _}});var l=n(17653)._(n(2784)),s=n(41950);function p(t){return d.apply(this,arguments)}function d(){return(d=i(r.mark(function t(e){var n,u,o;return r.wrap(function(t){for(;;)switch(t.prev=t.next){case 0:return n=e.Component,u=e.ctx,t.next=3,(0,s.loadGetInitialProps)(n,u);case 3:return o=t.sent,t.abrupt("return",{pageProps:o});case 5:case"end":return t.stop()}},t)}))).apply(this,arguments)}var _=function(t){c(r,t);var e,n=(e=function(){if("undefined"==typeof Reflect||!Reflect.construct||Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(t){return!1}}(),function(){var t,n=f(r);i
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):75961
                                                                                          Entropy (8bit):5.284364477342943
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:QsOblXdRFlP6SupyNG6jtspnJWuUTzHUBDnBIuqoci+4cW/mK5NtUO6PnUZHBO8n:QDvFlP6Supyqpcu23O/ziSO87QRi8k
                                                                                          MD5:6D77A76055D81227033363AF2F18CAF8
                                                                                          SHA1:B1B94517954F8F8889A0822886DEA6F5AD7C931F
                                                                                          SHA-256:19473EEBFB0672867A4438E2A015DE79FDED34B9F5AE5598BADE57EB01CF0563
                                                                                          SHA-512:8E576150D0CB1FCB21DA5EC65C73EE2CB2E48A5F762C3926243471CAE4D0334F4D5B464A08C189A223E8E56D47C28323EFA4A053405D06BF35776C5154762FC7
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[20],{"11Hm":function(e,t,n){"use strict";function _extends(){return(_extends=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}var o=n("QS52"),r=(n("c58o"),n("h7FZ"));function addLeadingSlash(e){return"/"===e.charAt(0)?e:"/"+e}function stripBasename(e,t){return function hasBasename(e,t){return new RegExp("^"+t+"(\\/|\\?|#|$)","i").test(e)}(e,t)?e.substr(t.length):e}function stripTrailingSlash(e){return"/"===e.charAt(e.length-1)?e.slice(0,-1):e}function createPath(e){var t=e.pathname,n=e.search,o=e.hash,r=t||"/";return n&&"?"!==n&&(r+="?"===n.charAt(0)?n:"?"+n),o&&"#"!==o&&(r+="#"===o.charAt(0)?o:"#"+o),r}function createLocation(e,t,n,r){var i;"string"===typeof e?(i=function parsePath(e){var t=e||"/",n="",o="",r=t.indexOf("#");-1!==r&&(o=t.substr(r),t=t.substr(0,r));var i=t.indexOf("?");return-1!==i&&(
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):4
                                                                                          Entropy (8bit):1.5
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:s:s
                                                                                          MD5:37A6259CC0C1DAE299A7866489DFF0BD
                                                                                          SHA1:2BE88CA4242C76E8253AC62474851065032D6833
                                                                                          SHA-256:74234E98AFE7498FB5DAF1F36AC2D78ACC339464F950703B8C019892F982B90B
                                                                                          SHA-512:04F8FF2682604862E405BF88DE102ED7710AC45C1205957625E4EE3E5F5A2241E453614ACC451345B91BAFC88F38804019C7492444595674E94E8CF4BE53817F
                                                                                          Malicious:false
                                                                                          Preview:null
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 256 x 84, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):4122
                                                                                          Entropy (8bit):7.906100259481781
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:L6dUUUoz8b4lDAqZUzvEXpeXcV/hPN2L0hXKdE:2SxclBpesN32L0t
                                                                                          MD5:3C5F851C455BADA111C434545ABF9263
                                                                                          SHA1:F65580803EC30072F0D9D562687AB4D2A88B2509
                                                                                          SHA-256:DE57FF946D44291CFF4122EF129D6954911C749F52CD897859401322839C88D2
                                                                                          SHA-512:11723B1C0395A9FC205ECBC9CC9F13E8355CEDB7C7BEB56FEA2054C86ADB2939B2B8871E8DD1E8864E1D95EDF6AE9C744E95815D309481FC7DA349BF69483501
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......T.....Z.......PLTE......................................................nnn......>>>.........................3........N.......TTT............S..FFF......V..!!!...............E.....$.....:::......^..Y.....P..J..@..7..)...{.......H.....vvv..f[[[o....hJJK...a..}}}'''...f.....B../..fffOOO. 6444......k..[......u......e..c```BBB+++c.....:.....-........001. 0h........<......miii..a..%.....o.sss..b."T. ;666.55{.....s........yyy..i.$a.!N. D. @.12.%,w..b.............$i.$ZLLL.!I.....cdbXXX.)9.,/U.o.=.......ppp.!+}.x.....$rkkk.._.4X.&$......o..R..h..)..Bu..m.b:..I..y.....y.Zn.fH`P..._..R..B...t...}]^|.fx..p.Mg"A;p..h..6..i.....h}..x..rsXrZVha.`ALVrGV.}Q%VJ.pH.>Da=7BN5xJ.I).m."....=..\..n....m.....@...}.}.|..{..uk.u?.t.ytz|h>xe.faVNZ.iO.c>.S2....;......tRNS....[.....ujPO.+.....IDATx...klKa..._....V..U[.f..%e.sYL.0Y%.bl...K....q}...A..!. "q.#A...K.....3+9..4.}..mr...}z....U.1.h.S..).M......m...5....:.X.(RV.+..; .uhgh......)...=RZ{.R\K..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (47358), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):47358
                                                                                          Entropy (8bit):5.255490031239481
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:QHLc09BEYZldc0ydPmDLy9IlyaJkhtgcHB5qEeaLE0P8lBSAfZ:QHLcvccq0NBEh
                                                                                          MD5:2D79B64B95D2AA829A460E0D02CCA148
                                                                                          SHA1:112031F4E0EB04F10227A437E3A52570C5348680
                                                                                          SHA-256:257CBDCB36FEB3EF9BC1C5BDB9C777AF5AE08F0834ECE8A4CE5D74FBFEB7EA0D
                                                                                          SHA-512:C114D93BFEDDA3536658D0E4BBE3D3AC4F8B30AE8E9259CA29A5517E79E0140ED93BDE608C17F04107E6E3B64E9780394D214E665C057652F4631F1112698CF1
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/3.2a4c7561.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{"/mDG":function(e,t,r){var n=r("VBlB");e.exports=function toSpaceCase(e){return n(e).replace(/[\W_]+(.|$)/g,function(e,t){return t?" "+t:""}).trim()}},"/vf7":function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e};t.renderViewDefault=function renderViewDefault(e){return o.default.createElement("div",e)},t.renderTrackHorizontalDefault=function renderTrackHorizontalDefault(e){var t=e.style,r=_objectWithoutProperties(e,["style"]),i=n({},t,{right:2,bottom:2,left:2,borderRadius:3});return o.default.createElement("div",n({style:i},r))},t.renderTrackVerticalDefault=function renderTrackVerticalDefault(e){var t=e.style,r=_objectWithoutProperties(e,["style"]),i=n({},t,{right:2,bottom:2,top:2,borderRadius:3});return o.default.createElement("div",n({style
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format, CFF, length 29496, version 1.200
                                                                                          Category:downloaded
                                                                                          Size (bytes):29496
                                                                                          Entropy (8bit):7.989298987995853
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:sZIsPEdLkp2rQfYkiXS/KOTXm+5LGuv4r1rW5vZaM5Yi7FDR8CZ:mPAa2rQ3iGTXm+lFSr0ZaM5YEFDR8CZ
                                                                                          MD5:37F2C850A3B1903DF3FD75D7B322990E
                                                                                          SHA1:2AE994C32BEC3E913C30E70B7E68D99FA5B8932F
                                                                                          SHA-256:66BF8BF94FE425B7150A1F8C22211F2FED20F730F69E3C7FAC4CA9ACE0101CA3
                                                                                          SHA-512:D9015035FDE50281DE82B1F078F9BE1025911402407059C052A363F1C8089659EB4F124EDA5BD4953D2805CD0F6E242C34F568790CDCF289B90C0DD1971060C1
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/c/resource/RSC_Resources/RSC_Resources/fonts/DSIndigo-Regular.woff
                                                                                          Preview:wOFFOTTO..s8.......H........................CFF ......C...c8...FFTM..p,..........U.GDEF..L0...5...6...!GPOS..N...!...O....~GSUB..Lh...0.....y .OS/2.......N...`k.|.cmap.......~....s.._head...0...2...6.#2ahhea...d...!...$....hmtx..pH.........@6.maxp.............xP.name.......3....k..,post........... ...2x.c`d```46..s}Q<..W.n..@....w/...f.v....s00.D.......x.c`d``~.o......f..X.0.E..c...q.......P..x..x.c`f.e....................%.|....3 ...H......L./..f``~....0.$....4...........x..U.n.F......[Fb.M.....K....d!@.+.TY....e.....rh.p).t..H.*M..)R.H.2_.:@. g.g...........{g.H..)..oD...m.....I.z.F.......W.o.(.........-....o.Z....^.=............r.s.q@.{.z...}...}...Y..[.L8C...G.z..]...5..<^....<.$8...N......?..;......C.....x;|?...H.....=...qH_...x..6.......*.hFs.$....j......kL..F4.!.Q...r..+.......%....T.m...V..d.B...#1...".$....Q)...J`s..]...k.&0K...1\.bN...X..\....8.}:..S..g_W=...F..`.hr*..&]....3.o._d&...f..,4Sx5.9d.........b....^.`.R...8.#....:......d..].smc],.5......<S..\.Q4.v
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):1835
                                                                                          Entropy (8bit):4.817583651763044
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:0JGltqv9vq6U5wdGGSCMWQuBK850+XQyyjlIe4Nq:0OtqpqC/QW159Qyyjlr
                                                                                          MD5:F323A2877968FD48F2BCD7773396AC53
                                                                                          SHA1:1F9132C363769EEE00D7310AA231DC62D25A422F
                                                                                          SHA-256:71BA1835B8C0F4A8A0FC7C090D9018B1FFD155C45370359870D625E4BBBDBA07
                                                                                          SHA-512:E71AC3DF267919AFBBEC463E5DDAE108F2FB755F826F3B9A4C4D0618B743B6E4FE6CC840CEE409E0AFB7D45E1313395C3335E7DB549DDF4010596E38518BE6D1
                                                                                          Malicious:false
                                                                                          URL:https://rs.fullstory.com/rec/integrations?OrgId=o-19DFBM-na1&isInFrame=false&isNative=false
                                                                                          Preview:(function(FS) {. var session = FS.getCurrentSession(), sessionUrl = FS.getCurrentSessionURL();. function retryWithBackoff(condition, callback, maxWait, failureMsg, timeoutCallback) {. var totalTimeExpired = 0;. var wait = 64;. var resultFn = function() {. if (condition()) {. callback();. return;. }. wait = Math.min(wait * 2, 1024);. if (totalTimeExpired > maxWait) {. FS.log('warn', failureMsg);. !!timeoutCallback && timeoutCallback(failureMsg);. return;. }. totalTimeExpired += wait. setTimeout(resultFn, wait);. };. return resultFn;. }. function loadSession(key) {..var lastSession = window['localStorage'].getItem(key);. if (!lastSession) {. lastSession = FS._cookies()[key];. }. return lastSession. }. function saveSession(key, session) {. window['localStorage'].setItem(key, session);. }.. function runIntercept() {. try {. QSI.API.load(). QSI.API.run(). FS('stat'
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3114), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):3114
                                                                                          Entropy (8bit):5.256224332537812
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:lD58u5a2nLPHMXC9Y1/65EyUV1GZW1nttv+r3SKlTaob8wfsJ3pFWaUGA9oUOkio:A2DHMSS1/LltCRiwYMoUX
                                                                                          MD5:B5201FF04DA30312910B71E1DA072DD2
                                                                                          SHA1:84B0303592849AE0E16C33F9EA4776B22D6F326F
                                                                                          SHA-256:9373A860524D692CE81C1F8F266B511CD597A7F1DBB9FB674C57A303101C21BB
                                                                                          SHA-512:5F3C0F76106D54056FCB06A8B41C5D390AD6E410C0290E8B0F24985259ED526433395FF87F9E2658C0DCFFD41B4FA33172A169B6C675F9FD0D1A00EE6461DBE5
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[39],{"2AO3":function(e,t,a){"use strict";a.r(t);var c=a("mj2O"),n=a.n(c),r=a("7SM1"),i=a("Rqwx"),l=a("QtlZ"),o=a("My8U"),s=a("Bjre"),u=a("ILQF"),d=a("K7i0"),f=a("ERkP"),b=a.n(f),p=a("uDfI"),m=a("ADGC"),h=function forceComposerFocus(){if(Object(m.a)()){var e=document.querySelector("textarea.drift-widget-input:focus");e&&setTimeout(function(){var t=e.value;e.value=" ",e.value=t},50)}},v=a("SkRI"),O=a("Cpup"),w=a("HSQL");l.a.name="chat";var j=Object(f.lazy)(Object(r.a)(n.a.mark(function _callee(){return n.a.wrap(function _callee$(e){for(;;)switch(e.prev=e.next){case 0:return e.abrupt("return",Object(v.a)(function(){return Promise.all([a.e(0),a.e(3),a.e(1),a.e(28)]).then(a.bind(null,"SrLZ"))}));case 1:case"end":return e.stop()}},_callee)})));t.default=function ChatPage(){return Object(f.useEffect)(function(){Object(o.a)({name:"chat",syncWith:"controller",store:l.a}),Object(u.c)({topic:"CONDUCTOR:action-from-plugin",handler:function handl
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):2
                                                                                          Entropy (8bit):1.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:H:H
                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                          Malicious:false
                                                                                          Preview:{}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):5576
                                                                                          Entropy (8bit):4.029256095540714
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:Q/INAlXRYQ4MQpT07Q97v9S2CKyFd4oLc+TzD+Y/6TqOzvcUpHOYu8fgTdlB4vMB:Q/cAZa4U97vj5JopT2Y/6TJ4JUgfBYyT
                                                                                          MD5:A53796C4B09A8EA25EA1B2DBAE953DFD
                                                                                          SHA1:4CF1F420B1D7623FFF98D199FD85681272E4C11F
                                                                                          SHA-256:DF282E26E5158B8E209947AA49B76E0D7F0F0C08EB0D617BF995CAABEF43E255
                                                                                          SHA-512:19483A42EA0361BB0565ED323D6D58712A90858DB0F49B005D3C719F165FCFFF9E6776DEC17C73E88BA0953D67FF1958714B9E8A2FEDB8E443818EB1C92FD2AF
                                                                                          Malicious:false
                                                                                          Preview:<svg width="241" height="42" viewBox="0 0 241 42" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4331_35381)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M31.0301 15.1072C31.8007 16.409 32.2551 17.8688 32.3577 19.3724C39.8472 21.3487 44.8402 25.2727 44.667 29.8649C44.667 36.4191 34.8542 41.6653 22.718 41.6653C10.5819 41.6653 0.725769 36.4049 0.725769 29.8507C0.725769 25.1021 5.8775 21.0075 13.2083 19.2018C13.25 20.9716 13.7042 22.7082 14.5359 24.2774L21.3471 36.0779C21.8796 37.0029 22.2733 37.9989 22.516 39.0351L22.8479 38.2105C23.6635 36.785 24.0919 35.1764 24.0919 33.5401C24.0919 31.9038 23.6635 30.2951 22.8479 28.8697L17.3643 19.5288C16.5488 18.1034 16.1203 16.4947 16.1203 14.8584C16.1203 13.2221 16.5488 11.6135 17.3643 10.188V9.19282C17.6214 10.2225 18.0093 11.216 18.5187 12.15L21.679 17.7232L26.7009 26.4101C27.2308 27.3312 27.6244 28.3222 27.8698 29.353L28.2017 28.8697C29.0172 27.4442 29.4457 25.8356 29.4457 24.1993C29.4457 22.5629 29.0172 20.9543 2
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (8065)
                                                                                          Category:downloaded
                                                                                          Size (bytes):9896
                                                                                          Entropy (8bit):5.486474418475312
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:pIU1upNbxauPlEwJT0Gh6crHfb0lOZCTbKTPsGDzY037P2MuHRLl7s:Qbxt7Rt9Tj0KCTbKTPsGDzPLP2MuHk
                                                                                          MD5:08975483686FD1BA56B48E1E64C84E31
                                                                                          SHA1:8DB7AEE8C97C7AAC98830AB1FD9A5FBA79F5DE3F
                                                                                          SHA-256:96F13A99A5A8A0E2763FEBF9EFE998BB251EBE1C4DA8F48E6BEFA40C8838AF58
                                                                                          SHA-512:85906CB26AC11779D492254DEA9C03C32BA6E7A0A9727F6525019631CAC683A143BDC17865286765B7369D5BF9CD8F591D77C1B6D25B7633F9580F23CFD33684
                                                                                          Malicious:false
                                                                                          URL:https://zn_0oqzbba3l7g5ph4-docusign.siteintercept.qualtrics.com/SIE/?Q_ZID=ZN_0OqZbBa3l7G5Ph4
                                                                                          Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"Pn2UP9lWlr","zoneId":"ZN_0OqZbBa3l7G5Ph4"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):41645
                                                                                          Entropy (8bit):5.458362924903989
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:BSQxNmNWaKOFfM1L+cSyxp0mVVZBMMmx5/7ujkxtdNe:PxNmNWLH1LPSyxpLZgx5/+kxtdE
                                                                                          MD5:13F02F668DD7F770DD9869506C5E1DF7
                                                                                          SHA1:EF68F4D0083FADA7B28EBB2AE6A3EAAE2ACC4425
                                                                                          SHA-256:F2F35AE33CB882070A275E488944AFF361CDA722C39ACA7ECF8A8FBC8DBD9698
                                                                                          SHA-512:74A59EBCFD972A8ED78C8939E892AF77C48E1EB8E0ADE98BE90C8F437842FE62135BCA5F1C0CEDDDECE022E2830EDDCCDC5D7EE8CA81E156A506A5F362540145
                                                                                          Malicious:false
                                                                                          Preview:!function(e){"undefined"!=typeof exports?e(exports):(window.hljs=e({}),"function"==typeof define&&define.amd&&define("hljs",[],function(){return window.hljs}))}(function(e){function n(e){return e.replace(/&/gm,"&amp;").replace(/</gm,"&lt;").replace(/>/gm,"&gt;")}function t(e){return e.nodeName.toLowerCase()}function r(e,n){var t=e&&e.exec(n);return t&&0==t.index}function a(e){return/no-?highlight|plain|text/.test(e)}function i(e){var n,t,r,i=e.className+" ";if(i+=e.parentNode?e.parentNode.className:"",t=/\blang(?:uage)?-([\w-]+)\b/.exec(i))return E(t[1])?t[1]:"no-highlight";for(i=i.split(/\s+/),n=0,r=i.length;r>n;n++)if(E(i[n])||a(i[n]))return i[n]}function o(e,n){var t,r={};for(t in e)r[t]=e[t];if(n)for(t in n)r[t]=n[t];return r}function u(e){var n=[];return function r(e,a){for(var i=e.firstChild;i;i=i.nextSibling)3==i.nodeType?a+=i.nodeValue.length:1==i.nodeType&&(n.push({event:"start",offset:a,node:i}),a=r(i,a),t(i).match(/br|hr|img|input/)||n.push({event:"stop",offset:a,node:i}));r
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (365), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):365
                                                                                          Entropy (8bit):4.983341365130917
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:5zQ4MtMXRSNIQPELV0H0e66GIKELV0H0e3LV0H0e+nOtaLVeVEy0zmAUSrzmczgn:58Bt4RSCQPU+0eeU+0eR+0esOta5eVAy
                                                                                          MD5:06B2963B029C0824382815165BFEA73E
                                                                                          SHA1:DE23FB128E2589CF384603CFBB7F6B7BEF969B05
                                                                                          SHA-256:EC3A84E593065A50CD77CE9FBA273B4196936940C0813CA248B045DF2E2C8EFF
                                                                                          SHA-512:1CD97E2DB15DD10C65D22E7EF911E6A6DB742F34574F91743A9C6CC7922C7FE0CBCED0AE837EB6C43617D23FAF959FF3C9D1B3ED49F44FE000FC191FFD60C002
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/css/25.c695453b.chunk.css
                                                                                          Preview:.drift-widget-controller{outline:none;display:block;position:fixed;height:56px;width:56px;cursor:pointer;-webkit-box-shadow:0 0 8px 4px rgba(0,0,0,.16);-moz-box-shadow:0 0 8px 4px rgba(0,0,0,.16);box-shadow:0 0 8px 4px rgba(0,0,0,.16);right:12px;bottom:12px;border:none;padding:0;-webkit-transform:translateZ(0);-moz-transform:translateZ(0);transform:translateZ(0)}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (52555), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):52555
                                                                                          Entropy (8bit):5.3314258505062355
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:weXreezYoNbmP+FUJcBtopGTaY/zcAcbcVvPxaTLYqj6cw68Kv84d3ltnakthU2r:3SP+qjJ7kJGabI
                                                                                          MD5:D6435A9A90528568FD8EBAB2F8731A63
                                                                                          SHA1:59D986AE6C1D0F4B8DC9578959C185649AFC78DD
                                                                                          SHA-256:266BB1AEEED98CE42DB341998C42B22B55462456FC7F69410CA1B19AFE1D83AE
                                                                                          SHA-512:1AE492AE40B0834A6B15C994AC5F777CE1BBCCE9E80070973D3DF648BD86D6E46CA1A0DD004AEEC11988464C2A73238EC9180B6F090AF344508684F340A6CDBB
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[24],{"+f1A":function(e,t,n){"use strict";n.d(t,"q",function(){return s}),n.d(t,"w",function(){return d}),n.d(t,"m",function(){return l}),n.d(t,"b",function(){return f}),n.d(t,"a",function(){return b}),n.d(t,"t",function(){return O}),n.d(t,"u",function(){return p}),n.d(t,"r",function(){return v}),n.d(t,"k",function(){return E}),n.d(t,"s",function(){return g}),n.d(t,"e",function(){return j}),n.d(t,"g",function(){return _}),n.d(t,"h",function(){return I}),n.d(t,"f",function(){return C}),n.d(t,"l",function(){return h}),n.d(t,"p",function(){return m}),n.d(t,"c",function(){return T}),n.d(t,"v",function(){return y}),n.d(t,"o",function(){return S}),n.d(t,"i",function(){return R}),n.d(t,"j",function(){return A}),n.d(t,"n",function(){return N}),n.d(t,"d",function(){return x});var r=n("mj2O"),a=n.n(r),c=n("7SM1"),i=n("QtlZ"),o=n("NFvl"),u=n("LVcX"),s=function getSession(){if(!i.a||!i.a.getState)return{};var e=Object(i.b)().session;return void 0
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):730244
                                                                                          Entropy (8bit):5.401803680520304
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:RgsQV2rsQV0nLZv0eAa939K72oyIn+uG6Sbbld1jkZASMMtTpun0qGJq1aOiC5U7:4V2rsQV0nLxK7D+V6SGdA0QL5UB/HHD9
                                                                                          MD5:94E8870A5112623DAA23F17AA7290E3D
                                                                                          SHA1:DF84F1D294142EC07B57D34EE7FEA0C25E93407C
                                                                                          SHA-256:CB5408C39A255D2685A5D39DDAA867597C7F196841CCE5270743FACB7B8381B0
                                                                                          SHA-512:6FD41BAD6D47C520EFF235B73A138E5F5F4E98C15F8ADC4FC0B930D3A6BF82CE8BEC2788A99FAB0E03D5354A8E3AADEB1E2E8BEB85D235542313738D4801DDEE
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/aura?message=%7B%22actions%22%3A%5B%7B%22descriptor%22%3A%22serviceComponent%3A%2F%2Fui.comm.runtime.components.aura.components.siteforce.controller.PubliclyCacheableComponentLoaderController%2FACTION%24getPageComponent%22%2C%22callingDescriptor%22%3A%22UNKNOWN%22%2C%22params%22%3A%7B%22attributes%22%3A%7B%22viewId%22%3A%22c7651b2b-36b1-437e-8cfb-f67c34b7b347%22%2C%22routeType%22%3A%22custom-contact-supports%22%2C%22themeLayoutType%22%3A%22Inner%22%2C%22params%22%3A%7B%22language%22%3A%22%22%2C%22rsc_301%22%3A%22%22%2C%22viewid%22%3A%221d92fa59-064f-4fd0-bcea-a400d414b45f%22%2C%22view_uddid%22%3A%22%22%2C%22entity_name%22%3A%22%22%2C%22audience_name%22%3A%22%22%2C%22picasso_id%22%3A%22%22%2C%22routeId%22%3A%22%22%7D%2C%22hasAttrVaringCmps%22%3Afalse%2C%22pageLoadType%22%3A%22STANDARD_PAGE_CONTENT%22%2C%22includeLayout%22%3Atrue%7D%2C%22publishedChangelistNum%22%3A203%2C%22brandingSetId%22%3A%2252bff5e6-866e-4e63-8c44-d79144c0db18%22%7D%7D%5D%7D&aura.context=%7B%22mode%22%3A%22PROD%22%2C%22fwuid%22%3A%22eGx3MHlRT1lEMUpQaWVxbGRUM1h0Z2hZX25NdHFVdGpDN3BnWlROY1ZGT3cyNTAuOC4zLTYuNC41%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22I5_Bp0uNNWn7hBK8QGGAIQ%22%7D%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDA4Njhlbl9VUw%22%2C%22uad%22%3Afalse%7D&aura.isAction=true
                                                                                          Preview:{"actions":[{"state":"SUCCESS","returnValue":{"componentDef":{"descriptor":"layout://siteforce-generatedpage-1d92fa59-064f-4fd0-bcea-a400d414b45f.c203"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"c7651b2b-36b1-437e-8cfb-f67c34b7b347","themeLayoutType":"Inner","params":{"language":"","rsc_301":"","viewid":"1d92fa59-064f-4fd0-bcea-a400d414b45f","view_uddid":"","entity_name":"","audience_name":"","picasso_id":"","routeId":""},"includeLayout":true}},"version":"61.0"},"error":[],"components":[{"componentDef":{"descriptor":"layout://siteforce-generatedpage-1d92fa59-064f-4fd0-bcea-a400d414b45f.c203"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"c7651b2b-36b1-437e-8cfb-f67c34b7b347","themeLayoutType":"Inner","params":{"language":"","rsc_301":"","viewid":"1d92fa59-064f-4fd0-bcea-a400d414b45f","view_uddid":""
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):887
                                                                                          Entropy (8bit):4.6483906881299175
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:M1TqwtwSk77fgTOQdLd0OSIjOiu9Ka74bCwtiTYpKfhuiEMgIhaMvMirnMRLn:MZnk77612cjJuKQEkfwiEEhamMibyLn
                                                                                          MD5:90A89DE6A39A218737670C9D9D088856
                                                                                          SHA1:99808FF0804B5567C84D29333A8E86814F4FF3B1
                                                                                          SHA-256:71A8646369FB268018E843C6E4B4DC9005547B94E8D13B23F5B97207103C5510
                                                                                          SHA-512:6EAE8F0CA37D3588C789D4AB24F92D2B6F69CBBBF02AF6B45B88C0CB8B406B57A6E723546717F2FDD68E7CDE1540F1E5470648E0E857376F735C5FA81E68413A
                                                                                          Malicious:false
                                                                                          Preview://script that adds tags to zoomin content.document.addEventListener("ZMSetMetadata", function (event) {. const appendMetaTagToHeader = function (metaTagName, metaTagContent) {. var metaTag = document.querySelector('meta[name="' + metaTagName + '"]'); . if (!metaTag) { . metaTag = document.createElement('META'); . metaTag.setAttribute("name", metaTagName);. } . metaTag.setAttribute("content", metaTagContent); . document.head.appendChild(metaTag);. } . //zominPrefix: leave blank if you want to remove the prefix, e.g. var zoominPrefix = ''; . var zoominPrefix = ''; . var titleElName = zoominPrefix + 'guidename'; . appendMetaTagToHeader(titleElName, event.detail.bundleTitle);. appendMetaTagToHeader('description', event.detail.description); . appendMetaTagToHeader('robots', event.detail.robots);.});
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (34102)
                                                                                          Category:dropped
                                                                                          Size (bytes):210602
                                                                                          Entropy (8bit):5.29981192146341
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:4U3+tF7OMb1ibvJh4Aj+AhEJBjxP9UxtMaz5d1ruhpdPQ:4vzkkAj+AABZ9il5XoQ
                                                                                          MD5:AC382439A1906EC25557036A918F08A6
                                                                                          SHA1:1403A8B61F54C29FA9A56AE2310F30FFD7BA499E
                                                                                          SHA-256:C378EDB7D69ADCBBF574853F9FF51988A8873846C97898DAA06C8C23EDC36C46
                                                                                          SHA-512:0D272511BFBAA88486384EADB574A412FA6F1A18746B8EE4CAD9D9DFD1419F00BA39A47A10DC9B63A47B9885A672270A16033B923A344534520B93EA6CD6F408
                                                                                          Malicious:false
                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{1350:function(e,t,n){/**. * @license React. * react-dom-server-legacy.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(2784);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1240), with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):2790
                                                                                          Entropy (8bit):5.538876006611036
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:EAaw6VKEc+KoHT1PdtLrwUns2PgaS6sItKlxeFO4iLRI9I+Ladmj:3dwYcPdVsusCPB4EFGaLa0j
                                                                                          MD5:0BBD18F4417E1A98A47BC00CB345ED85
                                                                                          SHA1:A507CD29BF330ED82F1F8764E9436D985F49DCBF
                                                                                          SHA-256:201F1AFD1B9A342175499F0C1BDF6328202C8889403F5D33D292B283B141D1B0
                                                                                          SHA-512:ACED27FD67B934E6E19AC10E602DB999891EC000F2DD309E4670ACB6CA09E58FD8CBB0B367E55DA8E328B1C7ECAB827F9F4B16506C0BC731813ADCB6342C18A4
                                                                                          Malicious:false
                                                                                          URL:https://protect.docusign.net/api/1.0/scripts/sp.js?clientAppId=d9964849-7d7c-48c0-b885-7b1231b10982&context=ActionReportAbuse&lang=en&v=7
                                                                                          Preview:!function(){..var e=document,t=e.createElement("script");..t.type="text/javascript",t.defer=!0,t.async=!1,t.src="https://protect.docusign.net/api/1.0/scripts/sp-core.js?ik=d9964849-7d7c-48c0-b885-7b1231b10982&context=ActionReportAbuse&onDemand=False";....var r=e.querySelector("script[nonce]"),n=r&&(r.nonce||r.getAttribute("nonce"));..n&&t.setAttribute("nonce",n);..var g=e.getElementsByTagName("script");..var c=g[g.length-1];..c.parentNode.insertBefore(t,c.nextSibling);..}();../* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LevqO8UAAAAAPjCBNg-N_UbgzlE2XEaut66Ln_8');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';po.src='https://www
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 152774
                                                                                          Category:dropped
                                                                                          Size (bytes):50134
                                                                                          Entropy (8bit):7.994911808606721
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:MfB3qO7qfSZQy7RUOSwql7J3L1Ctl/cgps:M53qCZRiwq1kxps
                                                                                          MD5:145D523271D29B4CB56E920275CDFC1D
                                                                                          SHA1:DA72B6211966F83C2E957E9B9AAC70BA99AF53B4
                                                                                          SHA-256:D07FAD2110D19F374F554F61F3388764E7DA16BEA2D3B8040AC43B0E8ACF05E7
                                                                                          SHA-512:A5FCAFFEAE0D0693D8BC3566DECB618552C46D1F8F86B00B130E0E23B7AE5326080F6CC479C9F300C7D293C9237CE1BBDE005C5D624784138C2B94B5BC4C6F76
                                                                                          Malicious:false
                                                                                          Preview:...........iw..(.....'..e..(...xH..m'...EI..6E.I.C,..~k.@.....k...zY..y,......?V.....Xf...2E....4...U.7......=.g.U.(c.=d..(..k.2...L...^.Rn...:./.a,...?Ld2.e2.t.......$....%...HW...yg..+.>.f#..y%....4....W.\..3.d-...;mY...$.3?v_.~....?....fh.^.....X1.U.=9:.......e.]mVs{^mg..W[. ..|$.Z/....4O....H....p0..$.mC....7(.Q.#...v:.BT....a>.v.d...7Ls6.Q..6m..........]4.....I7..S.OSp...w|=k...n...:.9...0.i....#h.T).$RB.OW'..1.v..}.7.+.]..I.`..n[.T(._s....5...t.......T.r2..l (.Y.......\@.\XQ8.n8.A...L.".h6[Q..W....lC..z6..$K...~...5.y....!I...b..A4.>.{A.-V....J....=..+.y/.{.b.V...).G$.3^).+..P...b.z..AZ...x.EW.V|=.L..7..mct.....W...0.$P..u........'.9.9-. .t8..8...,h..=.%...o..b4N.v....0./...M.].NT.eXP.2.j...et5.....K.:W."n. M..C.Y.S..=..."..BJ..X...L..22.H..!.r....n.3A.~\Y...n.B.q0..p...e..s.y;....m=C*.......pv..9....g[..8w.`<.}.Kx.Q.e.....n.._kX ....0".Y...G...#......$..c..)...8`.v.>o.kk^z._...W.....h..Q...0....^.B..A.+.....O.Z..I*.~-N.u..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (19985), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):20015
                                                                                          Entropy (8bit):4.878413897452363
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:saMUJ9AI2CDmfasNEl6oB3loG9cpNnlAQoOphSeXSOdtv1XCn:sI5LJBVZyL5V8n
                                                                                          MD5:54F93B678BEDE8751938567CE948A82A
                                                                                          SHA1:300932B7219FBD2C23C287FC2B15AF15CF6C2A6F
                                                                                          SHA-256:901CEDB9EAC1DFE0442114532168DE1FA11DBA897679E6ADD9F543938963FAC1
                                                                                          SHA-512:B7CAA42E63D4FF68F6A2BDCF5B721DDBE978F2E5D0B1723A91F267A3581E45803E07F01C861389D9ED5920C52D354A8193778245243E7414F58D91DB925D33D0
                                                                                          Malicious:false
                                                                                          URL:https://chat.docusign.net/_next/static/chunks/pages/drift-b2d9a1e4e339d7ad.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[194],{5237:function(__unused_webpack_module,__unused_webpack_exports,__webpack_require__){(window.__NEXT_P=window.__NEXT_P||[]).push(["/drift",function(){return __webpack_require__(5938)}])},5938:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){"use strict";__webpack_require__.r(__webpack_exports__);var _emotion_react_jsx_runtime__WEBPACK_IMPORTED_MODULE_2__=__webpack_require__(4811),next_head__WEBPACK_IMPORTED_MODULE_0__=__webpack_require__(9008),next_head__WEBPACK_IMPORTED_MODULE_0___default=__webpack_require__.n(next_head__WEBPACK_IMPORTED_MODULE_0__),next_script__WEBPACK_IMPORTED_MODULE_1__=__webpack_require__(4298),next_script__WEBPACK_IMPORTED_MODULE_1___default=__webpack_require__.n(next_script__WEBPACK_IMPORTED_MODULE_1__);let DriftSandboxIframe=()=>(0,_emotion_react_jsx_runtime__WEBPACK_IMPORTED_MODULE_2__.BX)(_emotion_react_jsx_runtime__WEBPACK_IMPORTED_MODULE_2__.HY,{children:[(0,_emotion_react
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):2645
                                                                                          Entropy (8bit):5.2085364648762775
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Ys/CNxvf5XkIIFvk5Xkt+IhBEazWu3ud76fpA+c/fpdK5URrNs2ai/9Qi4:sx0T5A0zBE23WWfQfIqG
                                                                                          MD5:61A9E86FEC1C98F698A083BCB4F675E3
                                                                                          SHA1:013DBD6C57A497BF945F73F18E2BA0BFE7636F7F
                                                                                          SHA-256:98F510E577BA535A869CCAFAC97A4361631381B364E3759859A83E8F5758A6C5
                                                                                          SHA-512:2A2622326585C2F71FC2821E111AF1D1860B683EB7D4A631EC67B53315EBBFE503716D3AEDFA95D7F3C0AA7168318C6454262BFC2A659D1023440E01495C5731
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/aura?message=%7B%22actions%22%3A%5B%7B%22descriptor%22%3A%22serviceComponent%3A%2F%2Fui.comm.runtime.components.aura.components.siteforce.controller.PubliclyCacheableAttributeLoaderController%2FACTION%24getComponentAttributes%22%2C%22callingDescriptor%22%3A%22markup%3A%2F%2Fsiteforce%3ApageLoader%22%2C%22params%22%3A%7B%22viewOrThemeLayoutId%22%3A%222153e4b9-0bdf-4540-bac2-51c1eddcf52a%22%2C%22publishedChangelistNum%22%3A203%2C%22audienceKey%22%3A%2211FxOYiYfpMxmANj4kGJzg%22%7D%2C%22version%22%3A%2261.0%22%2C%22storable%22%3Atrue%7D%5D%7D&aura.context=%7B%22mode%22%3A%22PROD%22%2C%22fwuid%22%3A%22eGx3MHlRT1lEMUpQaWVxbGRUM1h0Z2hZX25NdHFVdGpDN3BnWlROY1ZGT3cyNTAuOC4zLTYuNC41%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22I5_Bp0uNNWn7hBK8QGGAIQ%22%7D%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDA4Njhlbl9VUw%22%2C%22uad%22%3Afalse%7D&aura.isAction=true
                                                                                          Preview:{"actions":[{"state":"SUCCESS","returnValue":{"132fa8d7-54a5-49e7-bf4b-7f7f0b8e845a":{"attributes":{"buttonText":"Log in","buttonBackgroundColor":"rgb(0, 105, 236)","buttonBorderColor":"rgba(0, 0, 0, 0)","menuStyleSettings":"{\"selectedMenuStyleSetting\":\"iconAndName\",\"selectedIconSetting\":\"userAvatar\",\"includeCompanyName\":false,\"selectedTextOrientationSetting\":\"right\"}","customizableUserProfileMenuEditor":"RSC_User_Profile_Menu","buttonTextColor":"","buttonTextHoverColor":"","buttonBorderRadius":2,"commThemeGroupId":"jepsonInnerHeader","buttonBackgroundHoverColor":"rgba(0, 105, 236, 0.8)"},"componentName":"forceCommunity:customizableUserProfileMenu","priority":0},"cad6600a-2401-4080-99e7-2c2387520fc8":{"attributes":{"buttonText":"Log in","buttonBackgroundColor":"rgb(0, 105, 236)","buttonBorderColor":"rgba(0, 105, 236, 0)","menuStyleSettings":"{\"selectedMenuStyleSetting\":\"iconAndName\",\"selectedIconSetting\":\"userAvatar\",\"includeCompanyName\":false,\"selectedTextOrie
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):57671
                                                                                          Entropy (8bit):5.406436595808325
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                          MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                          SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                          SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                          SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                          Malicious:false
                                                                                          Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1551
                                                                                          Entropy (8bit):5.161128430694816
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:0E01AZ14iwMsom6ZrEzZv9QxlM/sJ5u/sRxQ75jml61X5E1d1I:0EG+1prEzZvKxzTvQ7Rm0
                                                                                          MD5:4127EECB7391C86AA101479BB190EBF8
                                                                                          SHA1:AFE7D7A2AC54317CC66DFF15BBF8AEEC661415BB
                                                                                          SHA-256:2A2789BF9ABA4C8AE6F230BAEFD3630D16DCFC9A89C172E4BD964AFCDDEABEB0
                                                                                          SHA-512:3161FF966EEFE2E6EBBD4E74273B6C5A1446DF0F1B343F7270B67B0DE7063371811CA24FFAAA9EE937CC601FCFFBE5FE702F8D76E765501091887E66D40A0C2D
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1724772373040
                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20240822210811-ae8a2e9",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.72ecb88a.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):497
                                                                                          Entropy (8bit):4.684891921463926
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                          MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                          SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                          SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                          SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                          Malicious:false
                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 1576 x 1184, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):207158
                                                                                          Entropy (8bit):7.963624648532845
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:gg+KTosVUo6STP4DjuxcSP/2hKttDZNEs:gg+KTpiU4Djux1n2haZNEs
                                                                                          MD5:3AB004A1051B551CF461646929EAADA0
                                                                                          SHA1:1A4CCCD10CE73A0D3023546F1F41DC5B0F029FB7
                                                                                          SHA-256:3E868055F70214B873B3FDFB32A9849D581FE317EC8D70493F05470CCDE157B3
                                                                                          SHA-512:B54DE968B4FB4F031282EA52F8F698FF56895AF3608B247AEC2752C0095174B010B143EC894FF6103B169EF0A8FE1EB3F0496D47160928D23B8A474C52973B86
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...(.........U90.....PLTE...L...."p3.L..K.....I..H..K..J.....G.....E..J.....F..I.....H........D.....E.....|.C........{....54>......m2....ont............B....E..A.......-+8......'&/l2.SRZNMU......}....K.c...j1.@....m2....a`g...n3.i1.h0........~}.?........109i0.hgm...DDK.~.............kjpg/.f/......o4..........QQX......KKR........................................32;...k1...p3............]\ca-.HGN...d..ZY`.........$#,............>..............e/...{z..................<<D...........dcjrrx+*3.......b-..........WV]...vu{... .(....@?G...............yx}98A.....................#........................BAI=.........l3....................<.....EBSIFV...P.....A:X]%....s].;..d.tF....7vN...A.YQ..G._wI.'N:.)*....`C 80.q.Y%.[".R......u.u.t?.fS.TFz.'....%.IDATx.....0.D+....E../.-Kq.~V....I}......... h..d.?../D./.-T.X.-.....K..../..sT.8..o...y...$N...._.?..>.....MT.X...o.y}\Y..&..;...._.?...xOf.*...."e...L,.............T....Ki^.R.g..}..".
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 656 x 492, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):110884
                                                                                          Entropy (8bit):7.9493895649209225
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:v0Kegb1ruRxSKivEs9FFvE2KtJLHSk9jH43HzesEfPCavXIqMCckP8Gr7qe2:v0WbBuvSKivfPe7dL5XCUXIhAZn2
                                                                                          MD5:70A935AE1B5A8AB4CB532D72F6A6AF56
                                                                                          SHA1:E522825C653F1D71EFB5BEC5E93D14B62BC00ABD
                                                                                          SHA-256:D05737920C20F3C9B626D40EC72493B52A7B7F9E4B9586892BBB56797E53C0FC
                                                                                          SHA-512:52478C8AA1467DEC815992B5A45411305D8E630FF84F5A256578CA5425DC7F4C0F8D2E824F10177448A1ACA9166C727F33DF0A6A3DCC77BF53561ABA077079A2
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/7h7Qts9Xjqh2gfBMqrxMBn/ee86b2d2bcb3bf0d93a8f3d2e6037e81/woman-holding-a-pen.png
                                                                                          Preview:.PNG........IHDR.............RcmE....PLTE................."_B+X>)rV:cF-[@,...(.....jN1......nQ6$##...v[=|_@.........fI1&..S:(fK,... !(......M6&.../!.......('* ..2% ...PC<......G1#rO0(.?}Z:......wU6 $0...#)89) ...J=7............x...qU^F5.........cG......*4HD83...iIA,!WJD::@658 .....P=...............-2.kN.eYrD1...^RM...HTl.VB...cP....6CZ.wWDGMAMd.R/.../<R...>1,....\F...<?I...nhd...POPaac........._N...>$.C@@..uagpYXYmVG...~K8........4..{......y^...MGFpmn.rf..}....\Q..P^r.........laNT^}SH.jY..tdO@dZUh=/vJ>3-)..fV]gu_MFLW...~.........wuxR......[..y...}fX.zo..hmbZ.....|~.t..kE9..........pK]5&p{........(cv.......~fTd|.|mf>".|Sjpz..}....{r..]m}.....r|oeF..i~....Aa.._:.pZIy..rf......c..|..CX}...vh.....`t.Ej.q..V..Yk...n.......#l.^.....)Ir.N..Z.[}.Or.x.%.4d.uc."1.+=.[h.>Q.=I.~j......4.`....IDATx..oP.Y..K...%..-..ZE4 ....dk.d.t..8#:.5...2.1....4.".6 .....P..Y....3R..!2(.....g.O.....9.{.....$oB6e...9....vH..C.f..s...%..../h.g.l=..6=...6^.d..........6D....tj
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):97
                                                                                          Entropy (8bit):4.787114349566797
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:k0WYL12AoJTeW6QfpX/W6Qen:UYR2AY6EpXO6h
                                                                                          MD5:A63B3FF3178BC6BB6B93E0BA67FD0406
                                                                                          SHA1:455519DED7CB02961EBAE0E5654A3E66E4DBE2CC
                                                                                          SHA-256:587CEB3B7372C1EC7E1D260EBD92FB648B148632E2CEF0AD87E759B9A25685C7
                                                                                          SHA-512:3DB96F92FF313A65779E338508311AF064DCCD42991CE475F5EDD17B47D8AFB3F03B02B5CB75DC11D69F9937AE21805659DA0D0F5AE7231AC855117C8DB38D6D
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/legacy-www/_next/static/9caf4dd152ff4295c84d2b62e92afc2662c9b96d/_ssgManifest.js
                                                                                          Preview:self.__SSG_MANIFEST=new Set(["\u002F[...page]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 536x833, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):91615
                                                                                          Entropy (8bit):7.871522186292455
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:J2Z6tamR1NHRZT87GY8cy0dwryLs7FaLKhV/TcTVH0b8GCp61HgaNO3cdBbLpAdE:02ampfDYLhAcvGheTVUgIgTCBve2
                                                                                          MD5:2612C2B4AD7070B7D78EC9AB45BD59E1
                                                                                          SHA1:AB6A90C744C227E7BBDC4A0EE5DD1FDBA7B263BB
                                                                                          SHA-256:2DFA4E86FDBD3CADADCF3CD7B0DB54236D03A26514A3AEC602E2C41BDD2BFB99
                                                                                          SHA-512:E0779A4B310DEAA2CB379FAD0E02B692971E5E3D8171CF1F50CC2E4923A167B0711E6D4AE47F3BD4D6B066C50C2A756B420BCF6DC7017DC044F6BB4E73A6E35F
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/servlet/rtaImage?eid=ka88Z000000LHyA&feoid=00N1W000003HFev&refid=0EM8Z000008IKwm
                                                                                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i.......................................A.......8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE.......appl....mntrRGB XYZ ........./..acspAPPL....APPL...........................-applp..<..}....../.................................desc.......*cprt...(...Pwtpt...x....rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........mluc............enUS.........S.3.4.J.5.5.x..mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.4XYZ ...............-XYZ ......m...8z....XYZ ......d.........XYZ ......$....g...Dpara............sf32...............W...)..........................A...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):4
                                                                                          Entropy (8bit):1.5
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:s:s
                                                                                          MD5:37A6259CC0C1DAE299A7866489DFF0BD
                                                                                          SHA1:2BE88CA4242C76E8253AC62474851065032D6833
                                                                                          SHA-256:74234E98AFE7498FB5DAF1F36AC2D78ACC339464F950703B8C019892F982B90B
                                                                                          SHA-512:04F8FF2682604862E405BF88DE102ED7710AC45C1205957625E4EE3E5F5A2241E453614ACC451345B91BAFC88F38804019C7492444595674E94E8CF4BE53817F
                                                                                          Malicious:false
                                                                                          URL:https://attr.ml-api.io/?domain=docusign.com&pId=7660521315471608250
                                                                                          Preview:null
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (8065)
                                                                                          Category:downloaded
                                                                                          Size (bytes):9896
                                                                                          Entropy (8bit):5.48674393319873
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:pIUpupNbxauPlEwJT0Gh6crHfb0lOZCTbKTPsGDzY037P2MuHRLl7s:cbxt7Rt9Tj0KCTbKTPsGDzPLP2MuHk
                                                                                          MD5:39F99BEA5E4A599D7BADB17EE3E50843
                                                                                          SHA1:70E773DE95F93C53BC9F704D6BB1BF88FAB6728C
                                                                                          SHA-256:1CA79F4BCE89A9A477620C8E5D06F4104263DB33204B058B49AFC7092B76F675
                                                                                          SHA-512:E7CB3805104AF8C65A331D209BB6DC4C9B9E2FED7FC28C5B1D43C14B367F0AC0C313A1D6A842F59CEA301EE7F26520F4391A83C97D931915F3D595EAAA8E5B70
                                                                                          Malicious:false
                                                                                          URL:https://zndhvkp1470udvqf8-docusign.siteintercept.qualtrics.com/SIE/?Q_ZID=ZN_dhvKP1470UDvqF8
                                                                                          Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"Pn2UP9lWlr","zoneId":"ZN_dhvKP1470UDvqF8"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (9189)
                                                                                          Category:downloaded
                                                                                          Size (bytes):230446
                                                                                          Entropy (8bit):5.458342101078307
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:VfLeY587bPNc37OeR8NteGvQ+AMPpgArl0xYu5s713Yz:VfLeY6nPNEH8N7QQGArHu5s713i
                                                                                          MD5:9EF1AFE4B475A2807EED911A8F05257C
                                                                                          SHA1:7597DA6344E15A0EE13308F17FEF7954ED78FC1F
                                                                                          SHA-256:82ADAFD2815D9CA49A6771392B15C4C7683F0490A8825EAD54DD2D2594D44C62
                                                                                          SHA-512:7D1FAF6995C3264D7BE3A18C3C3C47F744C4FE33F8BBC0B182DD3346EEC1FAB868839BD69441DCCA9675FE839FD4CA4F93330D5F89F72DBD3DFF4ED69960B300
                                                                                          Malicious:false
                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):28
                                                                                          Entropy (8bit):4.378783493486175
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:fXquSYsRn:f6uSbR
                                                                                          MD5:72796B9438B9BD86132517D10ABBC1D5
                                                                                          SHA1:3181A8E0049D9F302E58D0EBF4B8EE659C7E9FD5
                                                                                          SHA-256:B859169458B887B53091A7BFA33CFE88AE6CD7CC1A9103544A22E94B0046579A
                                                                                          SHA-512:6244AE7C594BEE4903785004DCBCF4C895AED8EBE2698F1ED8DD6A781D8457420536EC14BD9E5E8CF7F6361A768C47617FA9B6B2CBF6C121BE64D27EB410937E
                                                                                          Malicious:false
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwn6SOzNvDFLxBIFDVM7bOsSBQ37t9od?alt=proto
                                                                                          Preview:ChIKBw1TO2zrGgAKBw37t9odGgA=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 847 x 1129, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):23567
                                                                                          Entropy (8bit):7.924023008125516
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:bJ4D4D66y9WnSckoOprpdVU1xF47F5RR3An/YEq/14LuAxSmUHvj+230Xu0gg+bl:bJ4DuwMnS1o0rp6FoF5DwgZ/qLuwbUHr
                                                                                          MD5:2C99E803FBB09AB690B3ECC1A532324F
                                                                                          SHA1:7B54983709BE620BE2F59E97CA86BCF5210092B3
                                                                                          SHA-256:B1978002A607640DBCFA0F9291178DBC982ACBE9CD172906C1743B2687B13359
                                                                                          SHA-512:7E15F451AE3FD2D0907531AADCD600627224B70A57A66CB313A1C6CC1F74E4A4ECDD27916C69722D307DB1BE9A1465973BB49DEE5F73FD0E334FE1B057FEBDB1
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...O...i.....!......PLTE...L..L.....L....2....i.....RS..#/.8.QT.....Q....w..|v...rqx...@>V.).gfm.{.....RS0.......HGP...........a`h...<<B........(....zy....zy....z..]\]...~.....SR[|{|n....w.... .P..c..t.......nmtS..j..q..[..#....%..!..<..&....X....`..yx~.-..>|.7.V..^...:....$.....9..0....h../..Dp.+..Av.Fl....PW.L^1 K.Bs.Ka.Gi.6..?y.Hf.Jdf...OY|..*.*(7.4..2.l`.....N[....3......../+)$.?....)2NAd....!9...0"+......lll....SS...54?..............................MMM...mlt.........@/V..Mpn.......zp.WUk........M..DHM+6...,............sn..i....zz]7j........j......L!.f.NS=0,.......................~}.]Pr.3A.m.1E..K...ce.OQ..Cl6@....:A.......he..=J@-)...HfX3.m.^].......r.>...HN.CI.v9WK0......7........~y.D..b.Y..TU}k7K..#}.R....sB..?J.......G...X.|..L.ql..8H(.CT.......tRNS..@.)....X.IDATx...1.. ....._3&:..x.....v.....|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..|."..'(..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (63257)
                                                                                          Category:dropped
                                                                                          Size (bytes):65854
                                                                                          Entropy (8bit):5.684109997680387
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:47g9tyqHoPcYSzpen3JY74fq12KQcCSniEK70yn2IJCcja:47uT8olRnAXm
                                                                                          MD5:45B0BC2B2136B8D3D5B81EAA5FE419DD
                                                                                          SHA1:5E22DB8A699C0FCACAC8989C9F5DE0292D764E88
                                                                                          SHA-256:4F7FC3BE9B06081B15A5A43DF4C58803251C7ED9E07B029B7F21BA5E4EA7CD5C
                                                                                          SHA-512:703FB1F84B59AB6A18180E4A1245D5ED38487EF6E93B64DF666DF6F2BBDE347833AE38B6B715EE93CDF9FB42D5E5B44BEC7EFCE4E2E75FC1D9ACF87891D316AD
                                                                                          Malicious:false
                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,ge
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):74516
                                                                                          Entropy (8bit):5.5053500854644115
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:EcFJ9zcCD9GYCeGEefERG9VCsBlZLVQrOrsFJ5IPQ7bbmE3lslJZ0RVxUqjStV1I:Zr19Gd5J9VbQrOrs3N3MV7Wb
                                                                                          MD5:8105BBC539C669095D01380DA7335B29
                                                                                          SHA1:48D03E45009F626FDAE2255B9950495D0FD115CA
                                                                                          SHA-256:363B74D37035ED413C5795139FA5096CDAA92EFB77D369F72A583537099DDA96
                                                                                          SHA-512:6977D95328FB2DF95AFA3AD0DF10A1DC6105105982243767DC7025F0694EB85C3E1EBE7A44900EBC178419FF25766CE8A1DF37740B2AC3FA27059FF3B46C36FB
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/1.c208055d.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{"+GZi":function(e,t,n){},"+qGC":function(e,t,n){"use strict";n.d(t,"b",function(){return useGetConversationRatingMessage}),n.d(t,"a",function(){return useGetConversationRatedMessage});var a=n("da4L"),r=n("TbSn"),i=n("ERkP"),c=n("0lfv");function useGetConversationRatingMessage(e){return Object(i.useMemo)(function(){if(e&&e.length){var t=Object(r.a)(e);if(!Object(c.m)(t)){if(Object(a.l)(t))return t;if(Object(a.k)(t)&&e.length>1){var n=e[e.length-2];if(Object(a.l)(n))return n}}}return null},[e])}function useGetConversationRatedMessage(e){return Object(i.useMemo)(function(){if(e&&e.length){var t=Object(r.a)(e);if(!Object(c.m)(t)){if(Object(a.f)(t))return t;if(Object(a.k)(t)&&e.length>1){var n=e[e.length-2];if(Object(a.f)(n))return n}}}return null},[e])}},"1b8i":function(e,t,n){"use strict";var a=n("s8DI"),r=n("da4L"),i=n("ERkP");t.a=function useTimedMessages(e,t){var n=Object(i.useState)(function(){return e}),c=Object(a.a)(n,2),o=c[0
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65380)
                                                                                          Category:downloaded
                                                                                          Size (bytes):69869
                                                                                          Entropy (8bit):5.12356275904775
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:I4ctkJMEkmN7AmghapM3UeRmncMnaLAa8LDZkEU3CO1hHvDxCRtrbcvL5WQUMC8j:I4u4P3LYeGyNWJxr24x
                                                                                          MD5:C641A23A3F116FFF3D33847F45C86690
                                                                                          SHA1:614333D318CB1AC881F64C09F6F428303D7CC155
                                                                                          SHA-256:D62C8D513F838791219924199604822078EF71A9FC2CF40FE011351256A16EC9
                                                                                          SHA-512:8BC26EC88657C9EED12B14EBB8E1F7E049A15D8665B026801E8F4EC250C3A7988628F686C9A2EFE5A7610BB66909F594E094A69B82EBFEAB42797FAC05106BC5
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/sCSS/61.0/sprites/1724277892000/Theme3/00D300000000bS4/00540000003TkR3/gc/dCustom0.css
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..Custom1Tab .primaryPalette,.individualPalette .Custom1Block .primaryPalette{background-color:#ff6d66;border-color:#ff6d66}.Custom1Tab .secondaryPalette,.individualPalette .Custom1Block .secondaryPalette{background-color:#ff6d66;border-color:#ff6d66}.Custom1Tab .tertiaryPalette,.individualPalette .Custom1Block .tertiaryPalette,.layoutEdit .individualPalette .Custom1Block .tertiaryPalette{background-color:#e08885;border-color:#e08885}.Custom1Tab .bgdPalette{background-color:#ff6d66}.Custom1Tab .brdPalette{border-top-color:#ff6d66}.Custom1Tab .listViewport .subNav .linkBar,.Custom1Tab .mComponent .cHeader,.Custom1Tab .genericTable,.Custom1Tab .bSubBlock,.Custom1Tab .bPageBlock{border-top:3px solid #ff6d66}.bodyDiv .mruList.individualPalette .Custom1Block .secondaryPalette .pbHeader,.bodyDiv .hoverDetail .Custom1Block .secondaryPalette
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):13614
                                                                                          Entropy (8bit):5.21163185311822
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:7Iy0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:7Iy5F/i
                                                                                          MD5:9B1F8DDF85FB0CBFD926FAACB1FC0405
                                                                                          SHA1:ADE7F952C70F07FD3497CD3E8656CA1F28C78633
                                                                                          SHA-256:F4AAA18C55C90588C5E828E56DCC6B2CB0ACF9A4280494C7D1A53FC5E3669112
                                                                                          SHA-512:E4459B7442F642BAB997BCA930530D2353ED53E24CA0F7D7A6ADED68CF6852693EEDFBC4594FEB4D80BBA779F566BA8918D3462C690F70D277D3E2C155C02280
                                                                                          Malicious:false
                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/otFlat.json
                                                                                          Preview:. {. "name": "otFlat",. "html": "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
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):226668
                                                                                          Entropy (8bit):5.317886567792035
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:XmqIZl5phQk+VC+xyLRcP2QJ0roSjdDTtS223EM/LuJPY:mM2qQDTtSn/ihY
                                                                                          MD5:07CCF6A40F3784CDA6D8E5B87DC0F338
                                                                                          SHA1:0AAAAD04F6EEDCF425B79E1793C9CF39D61663ED
                                                                                          SHA-256:AFCAB19D198D0192FE681D01E573B7E3A2B3DB9C7E6379B5C05A2DCE307A53A7
                                                                                          SHA-512:F4C46C8683D8738D074D3BB3016963FA354A9412ED02A1ED4863560F157A3039729948A51E11C93A3C57BB0F8F5BD9273F71626D1F592FBB23F95D99C6B6CFBA
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/conductor
                                                                                          Preview:!function(e){function webpackJsonpCallback(t){for(var r,o,i=t[0],s=t[1],c=0,u=[];c<i.length;c++)o=i[c],n[o]&&u.push(n[o][0]),n[o]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(e[r]=s[r]);for(a&&a(t);u.length;)u.shift()()}var t={},n={0:0};function __webpack_require__(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.e=function requireEnsure(e){var t=[],r=n[e];if(0!==r)if(r)t.push(r[2]);else{var o=new Promise(function(t,o){r=n[e]=[t,o]});t.push(r[2]=o);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,__webpack_require__.nc&&a.setAttribute("nonce",__webpack_require__.nc),a.src=function jsonpScriptSrc(e){return __webpack_require__.p+"assets/"+({}[e]||e)+"."+{1:"37afe153",2:"2a722653",3:"ee35dea2"}[e]+".chunk.js"}(e);var s=new Error;i=function(t){a.onerror=a.onload=null,clearTimeout(c);var r=n[e];if(0!==r){if(r){var o=t&&("load"===t.type?"missing"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 840x841, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                          Category:dropped
                                                                                          Size (bytes):31298
                                                                                          Entropy (8bit):7.99404177985838
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:aBU/85l+Cz4UTAFCp7KEvMBRylLk9GMQhqiPqe3l2xv6:huR0ISRylLk9Gbj3N
                                                                                          MD5:A1B3090262D2E2DEA63D69CF93524C53
                                                                                          SHA1:2E2ABD0BD2115E8A2C3C802C6B301F595E62904B
                                                                                          SHA-256:A74BA09B6BA8FF00DB10D5E992786D9F2F0BC57B5CC51891E5C60B09F1512DB4
                                                                                          SHA-512:3D331EB7ABAC9D09889FECA171BAC315835532BB02A92DD5F16D53C388B9AD57F96C049B065059946435349A05492258E40450C891A1C5D7FA1F138D4164C41B
                                                                                          Malicious:false
                                                                                          Preview:RIFF:z..WEBPVP8 .z.......*H.I.>.P.M.$:5#..@..gn...OZ9..>r.@m4..y...n.|k.>&~....+.f.`.<z.y....'....x~8.....v.j..{5.........#...xS....h,...9..y+..s..._w.5...#.2<>..a<.......k.w..P.. 9QjB./...:..B...Fh...A.Mxn5%nZ.~".)!e..l.:.Nin......|4...e*......./39sg....j.j..[..p...`".8^.. ............]..?.I.dO.L..../.ws...13:..?..%7..4f.q.fs:,....yB.r....C,.5..9b.>-."^0....`....G......?.....L.A.w...[...a..KS.j......;}W...vF.\..G...e4...V..$..P..9..^...]...{[..[..(..S...;..u=.0'5%..%B.#f0.....8.>.~.~.....s..:n..-..\..<{....3..)....M...8c.Ie.i......~...B9.[.....|b.z~..>.9:....o.|!+.IHYJ\...S...:.N.7...K`...Q..z..h'..T..$l....#.s[...a,.*...N.&...$...X5lp..$W3M.79._......T...}..w".(.{.d.>"...*d.:.).....O....z.c^..[.6..f c.b=9....3..z.w..M...x'Y7......G.dN.[.m.|T..$..o..."..1r.8..?4M/h._h"'.E}...p.8.....9.Ed.i\k~h...$...........U...,.._G..[.....i*y.P.....Q.W....f....W....9YA......`0.....r.P.1$...BS..V.'.*..]....c..i..d...Tt....[..*....NL..@...P Y..}...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 548 x 586, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):36300
                                                                                          Entropy (8bit):7.943983754851478
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:Ne6bEJVfanHKOyTowvlZuxqPaJYEti2+b44ehtE8GsxTgn7tFBia5/XkXXXX5:ggEJJNHLfPa/x+8Jt7nxkn7/R5/XkXX5
                                                                                          MD5:8D358B0AB4E42697B1563389A45E2AA6
                                                                                          SHA1:049700E9C9FC729AEDB16B1BA4578F766D6A7DC8
                                                                                          SHA-256:4E786EA49BBDBEBB1FA4899EE62FBFD3B227D01BC980C1874A3FFBBB7D04DCBC
                                                                                          SHA-512:67FB8A38F6D69DDADDEDCD14D11583A93B9C95A304B5098BB76AB8691CF7DAE27458720659E9DDCF223493705AFB6959D87C84E75CAC7177A5C9618E31D10098
                                                                                          Malicious:false
                                                                                          URL:https://docusign.file.force.com/sfc/dist/version/renditionDownload?rendition=ORIGINAL_Jpeg&versionId=0688Z00000aiLLO&operationContext=DELIVERY&contentId=05T8Z0000250bPx&page=0&d=/a/8Z0000019R9R/adKetthMVr3oF_HLVNPrg1fuPlilTymdq8NtJcwl5Kc&oid=00D300000000bS4&dpt=null&viewId=
                                                                                          Preview:.PNG........IHDR...$...J.......^Z....pHYs...%...%.IR$.....tIME.....,..;. .. .IDATx...}t[.}...H.A.#ZN..l ..........>.......-...y.]Y.K...m. ...X=..F9.....4..t.....n..S..r.v.HS..6....t............O.IPW.>.sp$.../........\..CDDD.A-N7@DDDD.....8N.....8N.....8N.....8N.....8N.....8N.....8N.....8n......eN3=}.3...x.......$""rKiZ@r....g.?tl...l......'.......1G6{....N....<.........l+o....91]z*4A.n...&8....A...=.J..f)....{oNs..CL.....o...M.........9.p..S.....Z.1.C..'....$.g...8./....5.".D.....{S..Q...H...!.[.v...I$.9.^.s%d...'.....1...\.b./..}.Z$""r.....A.n...[....:......@...Y..'..`+._.....n....s.c..n..<.A....p.9"""M..{H.9t.(.?x.%.$sY.tQ......?.q...g..{..S..ajf.72.l.Q....R.e..md.c....&-v...CY...-+...,...../...C...fn1..I.....g..[z..b`....~:.;Y3Q..a`..5.. ...a..b.{:.....?.!.00.sy.......E.......Ls..j.'.....Boo...}...Mb6.._...4.[...........j..aDI.i.,..y....,......x2.*.T9i.7........^.........s.:.""".V$ ..<.A3&...X.....O.....S.....p.X..{.4Z..#......L.......O..{UfgNp.<.J
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):11670
                                                                                          Entropy (8bit):7.848556663617892
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:nfCPpERDcOKAbdzyZdxi5TWd8Srd+TnDBruGbTrTepzXexhzCBtfQxjUZgRoyUdD:qPbOKAbdwi5T+p+TdruwrTedWhI9e2y+
                                                                                          MD5:2A98429B3E0A68774032379EE25BDD04
                                                                                          SHA1:3126491ABB2A59DA92DA1814F18DDD9F91584B4B
                                                                                          SHA-256:CDE1B4855C51656DB51FAF2FDAB93044D29A12A993A200F337807967FDDFB5EA
                                                                                          SHA-512:4DFF4EAAE12AA96A99A82CAACEE78567015B738684DEACCF20470C07FFF0D4FFA9B27523DEDD99AC3599D9265E5FA7389202A3347CACB72B755C9CA7B57AE2E6
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:A56A287DE3BE11E9A915A6EFF1D984C5" xmpMM:DocumentID="xmp.did:A56A287EE3BE11E9A915A6EFF1D984C5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A56A287BE3BE11E9A915A6EFF1D984C5" stRef:documentID="xmp.did:A56A287CE3BE11E9A915A6EFF1D984C5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..p...*.IDATx....\Wu.....z..%..R/RK.lY.,....... $.L`.f....c.21!.d.H2...e..f.....$.$.M..wcK.e..V...n.V.{..9.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                          Category:downloaded
                                                                                          Size (bytes):111582
                                                                                          Entropy (8bit):7.994425131371748
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:d7v1OnjhOm7rGOEGjaV5kPRkrrpcOH+KtNmmHSpcGkbcGIgHc1PEzBHE2PgPQ1:6nVOADjaIPRkXXg/p4AG82zBHPPSs
                                                                                          MD5:283343EDE3202DA6564BD5253B02A74C
                                                                                          SHA1:6468AB59741D95199A7857D41F39A48FCB3D621E
                                                                                          SHA-256:3A152DDF8B71D495F43C1D4279E70891B797E9D5DF52F6099CBB83D8532964BD
                                                                                          SHA-512:B10F2B625A3DDB100699FE1329ABBB44A55E9227E190C7CAB9BA002992C0EAB19F9183B80BD0CDBB2DDB84F877411B1E95DE015A1CECEBA3ED06DD914EDC7567
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/4AzFR608LEA58AROS90ZuO/e9cd0d3f01c1cf1be427d534d03e162a/florida-state-university-woman-writing.png?fm=webp&q=100
                                                                                          Preview:RIFF...WEBPVP8L.../ Cp...7.m.....K.2e.].+ef.|.6...A..rl=...6....u.."......Fb..a.idj./...H..J|.D:+.)2.@......S.S..X.D:..(1A.V...5.D..d.X.N..b.Q.....M..St .H.. .-%.C.$FZ..fF.(L..N....Ah..;.....G....U.X..}$;.e....&.(.(...g....../.P..k.....c.w......W..'0N.V1.1s..j.p.........~..H.Y...w3...f*T......2>1.gPF..f.m.......:b...Gp.....6].../.;^..&.yp...7.qr...-.J.l..\4....2AQ...iS.1!..d......*.j.....@8..w..6.8w...b.h.....I..O...|t....V.X.....q.........kr....+8.....T.......v.;)..lR..0.a..$.Q....o...WwL......w.#q...#. ...e..D^.P.Hd..V..1.....'.^cZ.....G%..k..'.E./......m...axV.......wb..8[n.....'.O......0.. w"....Dm!"&..'.G...E..^..8...".<...z.K}..;3..W.Uu.y ".....E..:..7..$QUVf..F...`...8....+.w...e....N..p....9.KB.q.....4..ds.\..(0...C....0Tg.\w.J........ .P.)*i....~..s'{..........D.I,A4.l4.;W...~.......D...m.q...x.{....)..)Y..Fm..O.,....*.......".*....D.g*X. N..v.8yf.d.6..{..S....9'u...s0|.........;|....%.@.H.." .......g..I..Im.m..`t.y....-..\..e.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (1233), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1233
                                                                                          Entropy (8bit):5.260903472219593
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:haHLFWtejW7OPGrVJ8Jut0JQJ40IJCyJmvJYh9uJYhNX/ZlEshgIzh1I:QWteq7OPY8uOYiCeMy9Cyt/ZlZgIw
                                                                                          MD5:6081A155AAC98EF886A5DD5A27134460
                                                                                          SHA1:421D2A65793C22DDE6F3494B9230CD3C23C1BF7C
                                                                                          SHA-256:372AC1BDF41D5088B8CD2FBA87AD2B017F4109D45E5B12E63B5FB09A21AEB18B
                                                                                          SHA-512:D30B01AB4E29299F22C386FFC030485CD56F3C0897AA44FB46684278F80BE4A35DA3B913DA957A20DF276C2E7EBD6C1D27556148F63FC8B2DEC0D60549025C21
                                                                                          Malicious:false
                                                                                          URL:https://chat.docusign.net/drift/?ds_drt_dsa=c051c188-5752-4221-8d9f-f48ace7af386&ds_drt_hfc=1&ds_drt_country=us&ds_drt_noHook=1
                                                                                          Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Docusign Chatbot</title><meta name="next-head-count" content="3"/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="/_next/static/chunks/polyfills-c67a75d1b6f99dc8.js"></script><script src="/_next/static/chunks/webpack-a0deeec5c85c92d3.js" defer=""></script><script src="/_next/static/chunks/framework-ffee79c6390da51e.js" defer=""></script><script src="/_next/static/chunks/main-5848164edc7f05e2.js" defer=""></script><script src="/_next/static/chunks/pages/_app-ef9da0a6572b3989.js" defer=""></script><script src="/_next/static/chunks/610-2bd6294a230ecff5.js" defer=""></script><script src="/_next/static/chunks/pages/drift-b2d9a1e4e339d7ad.js" defer=""></script><script src="/_next/static/_DJNhZQB_kz5Pau6J9Bq3/_buildManifest.js" defer=""></script><script src="/_next/static/_DJNhZQB_kz5Pau6J9Bq3/_ssgManifest.js" defer=""></script></head><body><div id="__next"></div><
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):906807
                                                                                          Entropy (8bit):5.794420543295292
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:/qhWqdD+tDyrONYteiu9GQity7dLTOAZAMn74:/UWPmrJAGspn74
                                                                                          MD5:D3499FEA1BF8B2CF03345DDEDB26266C
                                                                                          SHA1:26F916953AA0AF3B75B2F5B6895A1DECCBA99398
                                                                                          SHA-256:65ABF1ADE203BF301AF089158D76D2C64C2E948EC2825BA97D7DDB6A5F1C0620
                                                                                          SHA-512:2DE0F246EFDE59C5771C49D68A33D3E78A5A32C43451EFBFDB2A8364199109451D9F7A47AF267E9BBEF3BFBEC49CF4B6A94F2C330F6BFFC79911667A8953F94A
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/_next/static/chunks/260-3d6e9e9e7eb0727b.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[260],{66348:function(e,t,n){"use strict";n.d(t,{Z:function(){return n2}});var i,r=n(95235),o=n(2784),a=n(97729),l=n.n(a),c=n(41959),d=n(36557),s=n(20406),u=n(28526),f=n.n(u),p=n(34406).env.BASE_HOME_URL||"https://www.docusign.com",m={"de-AT":"/de-de/","de-CH":"/de-ch/","de-DE":"/de-de/","en-AU":"/en-au/","en-CA":"/en-ca/","en-GB":"/en-gb/","en-HK":"/en-hk/","en-IN":"/en-in/","en-MY":"/en-my/","en-PH":"/en-ph/","en-SE":"/en-se/","en-SG":"/en-sg/","en-TW":"/en-tw/","en-US":"/","en-ZA":"/en-za/","es-CO":"/es-co/","es-ES":"/es-es/","es-MX":"/es-mx/","fr-CA":"/fr-ca/","fr-CH":"/fr-ch/","fr-FR":"/fr-fr/","it-IT":"/it-it/","ja-JP":"/ja-jp/","nl-NL":"/nl-nl/","pt-BR":"/pt-br/"},h={"de-AT":"de-DE",de:"de-DE",en:"en-US",es:"es-MX",fr:"fr-FR",ja:"ja-JP",nl:"nl-NL",pt:"pt-BR"},g=["de-AT","de-CH","en-HK","en-ZA","es-CO","fr-CA","fr-CH"],O=["de-ch","en-hk","en-in","en-my","en-ph","en-se","en-sg","en-tw","en-za","es-co","es-es","fr-ca","fr-ch",
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (41615), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):41615
                                                                                          Entropy (8bit):5.444256318975822
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:LO0+9wEc/BCBfOn/3G8C+zNkikT8S06cdRIY1jQjzJufN+kDY9IlFCFStuhisWV9:K0xmBliel/w1DYqFCFSIisD5vHtQFEW
                                                                                          MD5:CE626BD1589094FF48CDD39BE433A73B
                                                                                          SHA1:1D43144A1AE47FB08E4371FFA10B7AE65FDB7712
                                                                                          SHA-256:B5C53697456A79C40F0315E43F627C9D6E2AB4667C65048EA2B8B5A8A786C6AA
                                                                                          SHA-512:1390FC67AD9B0D259C8399E4AACEF6C5B06296D9E67D8027ECA515280F4AF03E5324A8516253F04DD2DFEF1D722A24FCB0857C47AA447E3EECFBE7160176316F
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{"+D5C":function(e,t,n){"use strict";n.d(t,"c",function(){return r}),n.d(t,"b",function(){return o}),n.d(t,"a",function(){return a});var r=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence",VISITOR_PRESENCE:"visitor_presence"}),o=Object.freeze({CHAT:"chat",USER:"user",ORG_PUBLIC:"live",LIVE:"live"}),a=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence"})},"+Zvl":function(e,t,n){"use strict";var r=n("QtlZ"),o=n("ILQF"),a=n("H/qh"),c=["__DRIFT_WIDGET_RECEIVE_CHANNEL","REPLACE_STATE"];t.a=function actionSyncMiddleware(){return function(e){return function(t){return t._foreignDispatch||Object(a.a)(t.type,c)||r.a&&r.a.name&&Object(o.a)({topic:"".concat(r.a.name,":action-dispatch"),message:{action:t}}),e(t)}}}},"0lfv":function(e,t,n){"use strict";n.d(t,"j",function(){return _}),n.d(t,"q",function(){return A}),n.d(t,"g",function(){return forceFocus}),n.d(t,"r",function(){return I}),n.d(t,"s",function(){return j}),n.d(t,"e"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):28
                                                                                          Entropy (8bit):4.137537511266052
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:D9inuSqaY:D99SqaY
                                                                                          MD5:3E9B2C6CFE8DCEDA1C67FCD756D85153
                                                                                          SHA1:521E7FCB2B51D2B4A8592CD61A48517E09239BAF
                                                                                          SHA-256:0C2A9E97033AABD2D4ECA748786555F48BA8530DE837CEEA6FFCB1AF69F0CF44
                                                                                          SHA-512:F8E07031538CFAE237D799696A83CC9D53E34916220BF2FF47BA83A2DC284E20D253F6F6C776BD5D28E8531EF0115BB69C423C72B8FD298BFDCA3FB9FF90537C
                                                                                          Malicious:false
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnzvU6P7wsYCBIFDZSQkvoSBQ2lkzYk?alt=proto
                                                                                          Preview:ChIKBw2UkJL6GgAKBw2lkzYkGgA=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65468)
                                                                                          Category:dropped
                                                                                          Size (bytes):417203
                                                                                          Entropy (8bit):5.475139664176275
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:WzoNFuu+PtgcrfqcK5QciNvOEiOcrQzyw+:nuu+VgcrfqcK5QciNvOEiOcrQzyw+
                                                                                          MD5:699E2A95D01FB60F0255F6AA0958C66F
                                                                                          SHA1:21AE8C1FA58F23F54BDAF0838B888DA3ABF57867
                                                                                          SHA-256:A0276A3CC3576F9DFFD3C679EC8EB7470D2EEE7AEBC8BB4538DC3429574A0294
                                                                                          SHA-512:E2BA944B4824FB98AF01C4149582C467B4EE4465CCFB9E99FA485CBD184ADF413F4FCAEF6C2A777B8CFA6E5D5874454C0312242CAD74C6606AECF872D70B6E84
                                                                                          Malicious:false
                                                                                          Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={6155:function(t,n,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",h="vendor",v="version",p="architecture",g="console",m="mobile",_="tablet",w="smarttv",y="wearable",b="embedded",E="Amazon",I="Apple",A="ASUS",T="BlackBerry",S="Firefox",R="Google",k="Huawei",N="LG",D="Microsoft",C="Motorola",O="Opera",x="Samsung",P="Sharp",M="Sony",L="Xiaomi",U="Zebra",V="Facebook",F=function(t){for(var n={},e=0;e<t.length;e++)n[t[e].toUpperCase()]=t[e];return n},z=function(t,n){return typeof t===s&&-1!==j(n).indexOf(j(t))},j=function(t){return t.toLowerCase()},G=function(t,n){if(typeof t===s)return t=t.replace(/^\s\s*/,""),typeof n===u?t:t.substring(0,350)},q=function(t,n){for(var e,i,r,u,s,f,l=0;l<n.length&&!s;){var d=n[l],h=n[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(t))for(r=0;r<h.length;r++)f=s[++i],typeof(u=h[r])==
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):2645
                                                                                          Entropy (8bit):5.2085364648762775
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Ys/CNxvf5XkIIFvk5Xkt+IhBEazWu3ud76fpA+c/fpdK5URrNs2ai/9Qi4:sx0T5A0zBE23WWfQfIqG
                                                                                          MD5:61A9E86FEC1C98F698A083BCB4F675E3
                                                                                          SHA1:013DBD6C57A497BF945F73F18E2BA0BFE7636F7F
                                                                                          SHA-256:98F510E577BA535A869CCAFAC97A4361631381B364E3759859A83E8F5758A6C5
                                                                                          SHA-512:2A2622326585C2F71FC2821E111AF1D1860B683EB7D4A631EC67B53315EBBFE503716D3AEDFA95D7F3C0AA7168318C6454262BFC2A659D1023440E01495C5731
                                                                                          Malicious:false
                                                                                          Preview:{"actions":[{"state":"SUCCESS","returnValue":{"132fa8d7-54a5-49e7-bf4b-7f7f0b8e845a":{"attributes":{"buttonText":"Log in","buttonBackgroundColor":"rgb(0, 105, 236)","buttonBorderColor":"rgba(0, 0, 0, 0)","menuStyleSettings":"{\"selectedMenuStyleSetting\":\"iconAndName\",\"selectedIconSetting\":\"userAvatar\",\"includeCompanyName\":false,\"selectedTextOrientationSetting\":\"right\"}","customizableUserProfileMenuEditor":"RSC_User_Profile_Menu","buttonTextColor":"","buttonTextHoverColor":"","buttonBorderRadius":2,"commThemeGroupId":"jepsonInnerHeader","buttonBackgroundHoverColor":"rgba(0, 105, 236, 0.8)"},"componentName":"forceCommunity:customizableUserProfileMenu","priority":0},"cad6600a-2401-4080-99e7-2c2387520fc8":{"attributes":{"buttonText":"Log in","buttonBackgroundColor":"rgb(0, 105, 236)","buttonBorderColor":"rgba(0, 105, 236, 0)","menuStyleSettings":"{\"selectedMenuStyleSetting\":\"iconAndName\",\"selectedIconSetting\":\"userAvatar\",\"includeCompanyName\":false,\"selectedTextOrie
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (2814), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):2814
                                                                                          Entropy (8bit):5.733145847218518
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YyLVkckEzJgaT+RaaRYdXQmf4l7CdXQm8UD/9TihEziNOdEzS+OvYnbuO:YyRkckyJgaCka6ZTfo7CZT8qoyiNOdyp
                                                                                          MD5:8843A2134C5BE7B08A9CCE15B45985D8
                                                                                          SHA1:EB29F4EB237B0BB4DCC8FDC7E669265202C8614D
                                                                                          SHA-256:CAC373D1AF53244CFC0D826E59C9096195DD6AB5FC246452268E8DB087FA33F3
                                                                                          SHA-512:5083DFC44BD3601F0F2B002F06DFA96EEF6C4C33728334789154803C15C325D7492F59395515580A4E1557AA4DE0001F4A4A3ED2FF92370B088AA309EFCEB48D
                                                                                          Malicious:false
                                                                                          URL:https://td.doubleclick.net/td/rul/949750955?random=1724772420654&cv=11&fst=1724772420654&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48q0v868768000z8856130670za201zb856130670&gcd=13v3v3v3v5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.docusign.com%2Fproducts&label=x1yBCM2D1_sCEKuZ8MQD&hn=www.googleadservices.com&frm=0&tiba=Docusign%20Products%20and%20Capabilities%20%7C%20Docusign&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=554614420.1724772307&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s554614420.1724772307","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s554614420.1724772307\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sXcv36Q!2sZvV9Rg!3sAAptDV4_fchC","1i44803230"],"userBiddingSignals":[["595954556"],null,1724772422253386],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=169095187910\u0026cr_id=706968141025\u0026cv_id=0\u0026format=${AD_WIDTH
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (688)
                                                                                          Category:downloaded
                                                                                          Size (bytes):3090969
                                                                                          Entropy (8bit):5.363186893722345
                                                                                          Encrypted:false
                                                                                          SSDEEP:49152:mJGGrjOhGnHzaljC7mj7CtGH3md7fqV/46Tigk1yjuUzDTVGsRoGz48Q5boe8cPP:o7fqm/+0dxAvHV3DS/JQt7xAFFv9B0C
                                                                                          MD5:764DE7B9E6710B28B1143D5E905AD19B
                                                                                          SHA1:75E0A5CED53853B113B633F10E3332CFC908FA12
                                                                                          SHA-256:B277C2EFA4B738908CD1B25D0D208C397C70FCBA9F2949D1C8E5E69D5730FC53
                                                                                          SHA-512:604CE980939F1982921E8E9C9BEE8B877DF24D07E91765664DEE942B6CB262DB4E769417DACCCE01898A40E655F38E4E3F04A98A2F049784A549E7D97D255BCF
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22serializationVersion%22%3A%221-250.8.3-6.4.5-b%22%2C%22parts%22%3A%22f%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22I5_Bp0uNNWn7hBK8QGGAIQ%22%7D%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22-386269907%22%7D/app.js?2=
                                                                                          Preview:"undefined"===typeof Aura&&(Aura={});Aura.bootstrap||(Aura.bootstrap={});Aura.frameworkJsReady||(Aura.ApplicationDefs={cmpExporter:{},libExporter:{}},$A={componentService:{addComponent:function(a,b){Aura.ApplicationDefs.cmpExporter[a]=b},addLibraryExporter:function(a,b){Aura.ApplicationDefs.libExporter[a]=b},initEventDefs:function(a){Aura.ApplicationDefs.eventDefs=a},initLibraryDefs:function(a){Aura.ApplicationDefs.libraryDefs=a},initControllerDefs:function(a){Aura.ApplicationDefs.controllerDefs=a},initModuleDefs:function(a){Aura.ApplicationDefs.moduleDefs=a}}});.$A.componentService.addLibraryExporter("js://force.sfdcAjaxLibrary.Ajax",function(){/*$A.componentService.addLibraryInclude("js://force.sfdcAjaxLibrary.Ajax",[],function(){var g=["while(1);\n","while(1);\n".replace("\n","")];return{parseWithCSRF:function(d){if(!$A.util.isString(d))return null;a:{for(var a=0,b=g.length;a<b;a++){var e=g[a];if(0===d.indexOf(e)){d=d.slice(e.length);break a}}$A.assert(!1,"CSRF protect string not ad
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65439)
                                                                                          Category:downloaded
                                                                                          Size (bytes):3256109
                                                                                          Entropy (8bit):5.758563673112837
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:O/XDYCEbicSeqKkwHaQuO8jyJfBbugEucmdVBNuSghS0shN/js:O/XDYCEbicsjyJZbugVdVBNu7S0shN/Y
                                                                                          MD5:C35BEFBE2C6C9B61F7ECDB6DD6DEA142
                                                                                          SHA1:570112F6111184E1BB0E2A2F75A95DF3D73D4A9A
                                                                                          SHA-256:45DE7B493D06943C10B329FBEBCF10689A643EF8F2E0309669DB67D47D133CE9
                                                                                          SHA-512:20EE43B83B0807892B192A2853860DFF6B9D8AF39DEAF8DFD57869D92F58A92BC5DE42BEE0A2611D2661EA2202F22E540794735FEE28FD9EF9E6133378C2DDA1
                                                                                          Malicious:false
                                                                                          URL:https://protect.docusign.net/js/app.js?v=Rd57ST0GlDwQsyn7688QaJpkPvjy4DCWadtn1H0TPOk
                                                                                          Preview:/*! For license information please see app.js.LICENSE.txt */.(()=>{var e={20955:(e,t,n)=>{e.exports=n(722)},49476:(e,t,n)=>{e.exports=n(1790)},90992:(e,t,n)=>{e.exports=n(65828)},92449:(e,t,n)=>{e.exports=n(94044)},62085:(e,t,n)=>{e.exports=n(78553)},34160:(e,t,n)=>{e.exports=n(47947)},81408:(e,t,n)=>{e.exports=n(91461)},81251:(e,t,n)=>{e.exports=n(70745)},73265:(e,t,n)=>{e.exports=n(96639)},29366:(e,t,n)=>{e.exports=n(54946)},50149:(e,t,n)=>{e.exports=n(39024)},46091:(e,t,n)=>{e.exports=n(23690)},99002:(e,t,n)=>{e.exports=n(84010)},53123:(e,t,n)=>{e.exports=n(28954)},32263:(e,t,n)=>{e.exports=n(52104)},10086:(e,t,n)=>{e.exports=n(34281)},86444:(e,t,n)=>{e.exports=n(88139)},75540:(e,t,n)=>{e.exports=n(90112)},28787:(e,t,n)=>{e.exports=n(51292)},36949:(e,t,n)=>{e.exports=n(88484)},20892:(e,t,n)=>{e.exports=n(15415)},65967:(e,t,n)=>{e.exports=n(46616)},14433:(e,t,n)=>{e.exports=n(23282)},32558:(e,t,n)=>{e.exports=n(82233)},32917:(e,t,n)=>{e.exports=n(71973)},48727:(e,t,n)=>{e.exports=n(5
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                          Category:dropped
                                                                                          Size (bytes):74871
                                                                                          Entropy (8bit):5.327426128766417
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJn/TZ02LKVsdmpyKciu:RIT7OXDs9ZKAKBt/j8wKcL
                                                                                          MD5:EE46D0DE13ABE266FCF01014BDA0636B
                                                                                          SHA1:77691955C57AC6D4A20ABE06727AD1A4B75683BE
                                                                                          SHA-256:AF5081159A0609C205D872DF956E0852252325859023C570C9F603B18D2886EC
                                                                                          SHA-512:EDAEA2C2ABF511DDABAB36DE393883D2433808622A9A1F2F8A497E99F53CD253C1895AA8C21A4FD67FD722502928931A8FDAF0E1695F42CAFA4CA86E821567E3
                                                                                          Malicious:false
                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 1576 x 1184, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):207158
                                                                                          Entropy (8bit):7.963624648532845
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:gg+KTosVUo6STP4DjuxcSP/2hKttDZNEs:gg+KTpiU4Djux1n2haZNEs
                                                                                          MD5:3AB004A1051B551CF461646929EAADA0
                                                                                          SHA1:1A4CCCD10CE73A0D3023546F1F41DC5B0F029FB7
                                                                                          SHA-256:3E868055F70214B873B3FDFB32A9849D581FE317EC8D70493F05470CCDE157B3
                                                                                          SHA-512:B54DE968B4FB4F031282EA52F8F698FF56895AF3608B247AEC2752C0095174B010B143EC894FF6103B169EF0A8FE1EB3F0496D47160928D23B8A474C52973B86
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/1tTgqEdlVv1NDJyzAea2r4/a35fe32c30ef9644c8a52e345216cca8/ds-ui-ai-analysis__1_.png
                                                                                          Preview:.PNG........IHDR...(.........U90.....PLTE...L...."p3.L..K.....I..H..K..J.....G.....E..J.....F..I.....H........D.....E.....|.C........{....54>......m2....ont............B....E..A.......-+8......'&/l2.SRZNMU......}....K.c...j1.@....m2....a`g...n3.i1.h0........~}.?........109i0.hgm...DDK.~.............kjpg/.f/......o4..........QQX......KKR........................................32;...k1...p3............]\ca-.HGN...d..ZY`.........$#,............>..............e/...{z..................<<D...........dcjrrx+*3.......b-..........WV]...vu{... .(....@?G...............yx}98A.....................#........................BAI=.........l3....................<.....EBSIFV...P.....A:X]%....s].;..d.tF....7vN...A.YQ..G._wI.'N:.)*....`C 80.q.Y%.[".R......u.u.t?.fS.TFz.'....%.IDATx.....0.D+....E../.-Kq.~V....I}......... h..d.?../D./.-T.X.-.....K..../..sT.8..o...y...$N...._.?..>.....MT.X...o.y}\Y..&..;...._.?...xOf.*...."e...L,.............T....Ki^.R.g..}..".
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (20426), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):20426
                                                                                          Entropy (8bit):5.3336107801143555
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:QrYSlzX09IrLtW9rCvasGXEnbXpkzaD8l9mJsQ8pVqBWxMzVVQd7V6tvQ4xS:QrbXxv3MEnKz08Fbqv7Qv2o
                                                                                          MD5:14BF45603D57315E67D3B3088E7CB089
                                                                                          SHA1:5618819A2910F2047AC694356A7346EE0382184E
                                                                                          SHA-256:46C69925BB2ECFED2C316964BFB2FDA2B14A356AE9C9E0C01BE8888CF3B61F47
                                                                                          SHA-512:6F3B12B7A983FE24338EFB84E9A10336E618FE7487F49CD878FF5E31CCFE4BBBF0151E7000705918B43194CACAC524932CE445DB5553CA051090925568462DBF
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[28],{"1ScA":function(e,t,n){"use strict";n.d(t,"a",function(){return useReflowFrameClassName});var r=n("s8DI"),a=n("QtlZ"),c=n("ILQF"),o=n("g6eD"),s=n("JBtm"),i=n.n(s),u=n("ERkP"),l=n("EQxi"),f=!1;function useReflowFrameClassName(){var e="";if(!f){var t=Object(l.f)(i.a.parse(document.location.search));e=(null===t||void 0===t?void 0:t.isXSScreenSize)?"widget--xs":"",f=!0}var n=Object(u.useState)(e),s=Object(r.a)(n,2),p=s[0],d=s[1],b=Object(u.useState)(void 0),v=Object(r.a)(b,2),g=v[0],h=v[1];return Object(u.useEffect)(function(){Object(c.c)({topic:"CONDUCTOR:reflowFrame",handler:function handler(e){var t=e.data;d(function(){return t.isXSScreenSize?"widget--xs":""}),a.a.dispatch(Object(o.f)(t.isXSScreenSize)),t.clientInnerHeight&&h(function(){return t.clientInnerHeight})}})},[]),{reflowFrameCX:p,clientInnerHeight:g}}},"2uLe":function(e,t,n){"use strict";var r=n("mj2O"),a=n.n(r),c=n("7SM1"),o=n("s8DI"),s=n("8ZCy"),i=n("VkHq"),u=n("ILQF"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                          Category:downloaded
                                                                                          Size (bytes):37686
                                                                                          Entropy (8bit):7.978575581350974
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:7dk/ykiIkWO7lvXPcz1f4VagV7xszHDhqH1ZpJ68sia/OmYI:7dk/yKkWwlvfGO4pzDIH13ra/Om5
                                                                                          MD5:5D25C3C9F9673757CDEBCCDD8BD4AA09
                                                                                          SHA1:0C0BC0D214DDFF0D7B087C538F9FE033ED598F53
                                                                                          SHA-256:2023BC648D575B3ED730D2AA6C44848F6EE7948FD7FC261169A6EAC66A42A884
                                                                                          SHA-512:84065821D9C841DFF59AB5A32AEE4217E75E4BC981CA053ACB83D8FF269422B7A6CDD8F22323680A44509140C17FD7A8F684979DA3A5CEA127C1A32D3E047632
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/5IyKqHdILUyg0JUrrXwdKB/217fba03f9dcfecb15548836f980bb71/Apple_hero.jpg?fm=webp&q=50
                                                                                          Preview:RIFF....WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 ........*....>.J.L..-....9...gn..1...J.u..XS.-........{(.......zv~....?..[.k.....Y.....^..H..j.{......J.....K.O.;.g...%.e.s.1..h.................?..8.....?...U......9...;......ZK9...:..d46...5.:......H.e....O`m..\.T..8X.{.o....D......@\m.W.... ....|.....;...c....g.x..-.....Z..B?......AJ#....Ru....f.F...:...On......s.P.P...Q.N..W=.t.l...N..V.Md.J....'.&I..=.(..u.z..g.m..^?,:..)..5..}.},8t
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):79
                                                                                          Entropy (8bit):2.716326985350135
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                          MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                          SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                          SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                          SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                          Malicious:false
                                                                                          Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):11670
                                                                                          Entropy (8bit):7.848556663617892
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:nfCPpERDcOKAbdzyZdxi5TWd8Srd+TnDBruGbTrTepzXexhzCBtfQxjUZgRoyUdD:qPbOKAbdwi5T+p+TdruwrTedWhI9e2y+
                                                                                          MD5:2A98429B3E0A68774032379EE25BDD04
                                                                                          SHA1:3126491ABB2A59DA92DA1814F18DDD9F91584B4B
                                                                                          SHA-256:CDE1B4855C51656DB51FAF2FDAB93044D29A12A993A200F337807967FDDFB5EA
                                                                                          SHA-512:4DFF4EAAE12AA96A99A82CAACEE78567015B738684DEACCF20470C07FFF0D4FFA9B27523DEDD99AC3599D9265E5FA7389202A3347CACB72B755C9CA7B57AE2E6
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/3fcisxc3a6xz/RxQChBivD6ntrHbPux5Ga/e07d4b425a991eb8f5df05b987e0f120/dcs-bcr-19.png
                                                                                          Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:A56A287DE3BE11E9A915A6EFF1D984C5" xmpMM:DocumentID="xmp.did:A56A287EE3BE11E9A915A6EFF1D984C5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A56A287BE3BE11E9A915A6EFF1D984C5" stRef:documentID="xmp.did:A56A287CE3BE11E9A915A6EFF1D984C5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..p...*.IDATx....\Wu.....z..%..R/RK.lY.,....... $.L`.f....c.21!.d.H2...e..f.....$.$.M..wcK.e..V...n.V.{..9.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (32180)
                                                                                          Category:dropped
                                                                                          Size (bytes):84320
                                                                                          Entropy (8bit):5.370493917084567
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:z4UdWJiz6UAIJ8pa98Hrb
                                                                                          MD5:32015DD42E9582A80A84736F5D9A44D7
                                                                                          SHA1:41B4BFBAA96BE6D1440DB6E78004ADE1C134E276
                                                                                          SHA-256:8AF93BD675E1CFD9ECC850E862819FDAC6E3AD1F5D761F970E409C7D9C63BDC3
                                                                                          SHA-512:EDA31B5C7D371D4B3ACCED51FA92F27A417515317CF437AAE09A47C3ACC8A36BDBB5A5E70F0FBFD82D3725EDF45850DDE8CA52C20F9A2D6E038B8EAACEEE3CF1
                                                                                          Malicious:false
                                                                                          Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.5 (Macintosh), datetime=2022:06:10 17:19:49], baseline, precision 8, 1920x1080, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):769086
                                                                                          Entropy (8bit):7.984206577238808
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:/MHDXK5MR6wpTCwNH/daPC49v62o6V7sL2JDo05hC/G4H1iI1ICl2eD4hpEJJZxC:/r5e6wpTCEHI64wwbs6A/Go1iJyYF1JP
                                                                                          MD5:F9BCEA35534668AD4C2481450885A436
                                                                                          SHA1:2D38AC2CF35CD5E86CDAC1E5A841A5D57414C8B5
                                                                                          SHA-256:2269DA49D56799E8ACA4C67BF1441A0286A882F36A482E94CEE0E987CF59633C
                                                                                          SHA-512:73AEC9CAFBDB79B05F68C6BBB6DE92EE2503413310546AC2DF66FD823F762656957BC399A800D0ED56FA8497AF1C0A105978E941AB3D237E8A529A630B9A2D6F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM.%..................B~....Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................H.......H....Adobe Photoshop 22.5 (Macintosh)..2022:06:10 17:19:49....................................8.........dICC_PROFILE......Tlcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......>cprt...H...Lwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...0...$mluc............enUS...".....s.R.G.B. .I.E.C.6.1.9.6.6.-.2...1..mluc............enUS...0.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.yXYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T{..L.......&f...\....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xm
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):77
                                                                                          Entropy (8bit):4.37144473219773
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                          MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                          SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                          SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                          SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                          Malicious:false
                                                                                          Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1056), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1056
                                                                                          Entropy (8bit):5.344268567034265
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:fbjgiI3HLFcmDXzuoiXkybDttLgTrexAU7MqnH1CQXQ6:fbUiQBdXzuoiXbDDEexAIa6
                                                                                          MD5:D6E2049D64931262B838011F6725A8A9
                                                                                          SHA1:1248436489202186995B38E081CB756D756EBED0
                                                                                          SHA-256:1499ED9B648AE747EF47FD392354B802E354D54984295644689D30748498E60D
                                                                                          SHA-512:0C116B7E0E33EE286869C79295257E2E440C449CE0DACB413F83C4C9D301CC9D9B9550E0A3B6CE7F8A129F892A2C3FFAC1997FBC43EC462F45F2F86E36AE0F0E
                                                                                          Malicious:false
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[240],{51774:function(e,n,i){"use strict";i.r(n),i.d(n,{__N_SSG:function(){return r}});var t=i(52746),o=i(11434),c=i(2784),d=i(74879),l=i(66348),s=i(40137),u=i(52903),r=!0;n.default=(0,o.Yy)(function(e){var n,i,r=e.content,f=e.slug,a=e.isPreviewMode,_=e.locale,p=(0,d.pc)(r);(0,o.qe)(),(0,c.useEffect)(function(){window&&p.fields.redirect&&window.location.assign(p.fields.redirect.fields.to)},[p]);var w=(0,t.Z)((null===(n=p.fields.content.fields)||void 0===n?void 0:n.pageContent)||[]),v=null===(i=p.fields.content.fields)||void 0===i?void 0:i.popup;return v&&w.push(v),(0,u.tZ)(d.Dk,{locale:_,enableLiveUpdates:a,children:(0,u.tZ)(l.Z,{content:p,locale:_,isPreviewMode:a,children:w.map(function(e){return(0,u.tZ)(s.B,{pageId:p.sys.id,content:e,locale:_,slug:f,isPreviewMode:a},p.sys.id)})})})})},19596:function(e,n,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[...page]",function(){return i(51774)}])}},function(e){e.O(0,[774,179,988,260,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):5194
                                                                                          Entropy (8bit):3.976628767895142
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                          MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                          SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                          SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                          SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                          Malicious:false
                                                                                          Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (64779)
                                                                                          Category:downloaded
                                                                                          Size (bytes):104320
                                                                                          Entropy (8bit):5.418125384577589
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:4NfmxUHKjYkp+ugJzNDor4bMog4JBZa1PqyulHBYHH/R7XcZ5zK090MuDKq:45YYNutHdR7XizKm0MQ
                                                                                          MD5:6FCA3BEC93C51D558FEAAE317B66C70F
                                                                                          SHA1:ED21CE053BF7F1F74576D92D0AC7033F6B606F1F
                                                                                          SHA-256:AAEBC65B3012065B728F2B6C8FC110B389A4985D1E8251ED2A4FACCDEB8DA0FB
                                                                                          SHA-512:426B565F7BB61A467E45DEE950B3603A5E0C4708D2E5EB21C7015645EE7791CAB835FADA0CDDB7DDB448B5778EBBBFCB6675F55893F266F5DEA177FEAD5CEFE1
                                                                                          Malicious:false
                                                                                          URL:https://siteintercept.qualtrics.com/dxjsmodule/CoreModule.js?Q_CLIENTVERSION=2.12.0&Q_CLIENTTYPE=web&Q_BRANDID=docusign
                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,ge
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 674 x 263, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):19986
                                                                                          Entropy (8bit):7.91134645951695
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:taEOooou3KNKKKix44epXhWH7lNWsh7tkK2B5Pp7SdO8o2CwVVKKV4KYgYqMzH7/:txOoc3KNKKKiq44RWhNjhZkK2B5PhE7o
                                                                                          MD5:CC87B138D736A414D5C384795D808FCF
                                                                                          SHA1:6CC34D82B5159142CB8F42D690E9622FEA547C4E
                                                                                          SHA-256:9FEB834D49A0A0B24F87C3DF4AEB427BE210C168619717EC6710212F4A80E3EB
                                                                                          SHA-512:9F8879662FD449C7218B14C091C4FA52282D129673231D1A62F22720218CADE8DEFECC7A8D618DA20E432AFFFBB82D12983B4374D4850C0A7A4CD00346AE6D08
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.............u8$3....pHYs..........+......tIME.....;.j{}.....tEXtAuthor....H....tEXtDescription...!#....tEXtCopyright....:....tEXtCreation time.5.......tEXtSoftware.]p.:....tEXtDisclaimer.........tEXtWarning........tEXtSource.........tEXtComment........tEXtTitle....'.. .IDATx....TT..?.'bt.P..._.8....Z.t.P.._.`#L..).....&V(....]s...Y....e.n]...m.!.[.9..-i..."u.8..Kfcdb..?.....3...?....q.....}..}..}...}.........Q.......O._.._....Hg...... .....A.F6'DDDD.`..&'1.I...........e JDDDD..@....."..(....E..Q""""....DDDD.POO.zzz..]0||.......z.*~._..gff..........X.t..f JDDDD...]......./.333S..>...!....#.=...h..DDDD....*.....8{.,.. T.K:..#JDDDDAeff.....9.B...DDDD.!.D....((...W..........Q""""......bq.~6.(.Q""""R%}|.tN.t../~..\.zu.i.y""""R%<....I....Q..(........x.5ODDDD....DDDD...D....("......QD0.%"""......'''166.[.n!&&...f.V.gbb....X.`.bcc.p!..@DDD4....}...........a....Dl.......j....V\.p....(**.E..L...d2!==.?.................._.|...............>.9<..X.f..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4897), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):4897
                                                                                          Entropy (8bit):5.829136776136498
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1h3sa3X:1DY0hf1bT47OIqWb1KhcgX
                                                                                          MD5:2FE3D563380CF59FC74FDB1250073324
                                                                                          SHA1:2CB9138F0B913F776A69393FD84ACBAB492E65A6
                                                                                          SHA-256:99FC68EBA5297D4BC9FB6BF88EAB3EF858561E83FE0E215C7C4F834ED67ED8BA
                                                                                          SHA-512:110BEC19ECC7C2A3D7D2D577AA24934223FB6158B96860D551C4129E3C5672F3A9098BA02608D8CCDBF840F33C1D85C5C371C9902174A531BD56499130A20B3D
                                                                                          Malicious:false
                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/949750955/?random=1724772387820&cv=11&fst=1724772387820&bg=ffffff&guid=ON&async=1&gtm=45be48q0v868768000z8856130670za201zb856130670&gcd=13v3v3v3v5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.docusign.com%2F&label=x1yBCM2D1_sCEKuZ8MQD&hn=www.googleadservices.com&frm=0&tiba=Docusign%20%7C%20%231%20in%20Electronic%20Signature%20and%20Intelligent%20Agreement%20Management&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=554614420.1724772307&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:dropped
                                                                                          Size (bytes):1250
                                                                                          Entropy (8bit):4.449787520337191
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:tVvnjuXPZMMTWV+CD/SzRP6mvGU0qFXm4j5fm7iFNncg0D/NlVLotZFi:rnmWrSzRP6YPl/Bwid0D/+a
                                                                                          MD5:F8B6D038739BBCB65CBC80F620842865
                                                                                          SHA1:624AEEE2E773A99B1BF688A036585C2DD668AA7F
                                                                                          SHA-256:4380A93C5C71338B31295B430FC4EC9CD78B15C465C00BDB699B7C58595CCE33
                                                                                          SHA-512:6BFFF508D36328E9A9EED7148E85F3A247CF4E1DCDE45B12651BF471D5CABF634E1777791C62759D9E77AFB736DC6C6C87563E47DDA8A4F8D985DF1AEABCCE09
                                                                                          Malicious:false
                                                                                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Utility Icons / D / download">.<path id="Icon" fill-rule="evenodd" clip-rule="evenodd" d="M14.9229 9.53856H13.9998C13.7537 9.53856 13.5383 9.75394 13.5383 10.0001V13.077C13.5383 13.3232 13.3229 13.5386 13.0768 13.5386H2.92293C2.67677 13.5386 2.46139 13.3232 2.46139 13.077V10.0001C2.46139 9.75394 2.246 9.53856 1.99985 9.53856H1.07677C0.830619 9.53856 0.615234 9.75394 0.615234 10.0001V14.1539C0.615234 14.8309 1.16908 15.3847 1.846 15.3847H14.1537C14.8306 15.3847 15.3845 14.8309 15.3845 14.1539V10.0001C15.3845 9.75394 15.1691 9.53856 14.9229 9.53856ZM7.69216 11.5693C7.87677 11.7539 8.1537 11.7539 8.33831 11.5693L12.4922 7.41548C12.6768 7.23086 12.6768 6.95394 12.4922 6.76932L11.846 6.12317C11.6614 5.93856 11.3845 5.93856 11.1999 6.12317L9.47677 7.84625C9.29216 8.03086 8.9537 7.90779 8.9537 7.63086V1.07702C8.92293 0.830863 8.67677 0.615479 8.46139 0.615479H7.53831C7.29216 0.615479 7.07677
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 64316
                                                                                          Category:dropped
                                                                                          Size (bytes):16473
                                                                                          Entropy (8bit):7.985137044978434
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:wOOjHJrICuWDO0KiCtVXdWsVGiLz941LpeMcpHk9h2QoZwN5/F7TU:wtjJK/bFGiPspLcu9/oZWrTU
                                                                                          MD5:AC5020E895FD916E1332EDDF8371A251
                                                                                          SHA1:F92D0A1505E3AD90748A3609D40A66DCB9F3E493
                                                                                          SHA-256:812C92D1C8E21FF9A9126C8786998592106C4934741B8104410CA3685353E862
                                                                                          SHA-512:6F2A9C3C94D51BC929030DE5DF3EEA82F5D4259B7B6A3185139156A8306F3D4EBF94907342FC852948B72D3B3031758DB3059CEA7407D31A6691B4AC03303F8D
                                                                                          Malicious:false
                                                                                          Preview:...........}k[.F....+..,..0..6.G..0L.,.......v..1.W.a...~...R..d......kuwu..z...4k..$9i..2.n.Ik2&1$.~K.YB..74i...w..;..;..c..j...~.....Y.D.o..z..d.M.$,B....O".NnF>.BU .Y..U.&.'iV.^.F...E.....-.Z]...~.....x%....}G.Qz..V.Hw..k..oH..W$"e.O.,-Rl1J.]k'..,h'....Ar...h.:..aA2..f.J.Yz...)|..0.^o..y..w.......p....................}..$...Y^Lo.>....>y..........N..._._._/..Zg.W.8..d..H..D.EF.+......Y....g....$...wr.k....uAZ..Qk.&EL..5...[...`.....+.t[Y.\......|..X.0..0.H{L....oO.4.....@+............mC.[.?.^......e!..0.'..Z4d...'Q.F....../..k*+..'...v......)..[O.s6}.|_..s..Pt...U x....E^..2T........'v..D..D......-.l....L......@.J...(....4Q.6.h...h...pw>..[....Z.gg....e......c.da..y.y+I.@.,.]=..(i..C...(.X..V."./.~.....'...}".'..X..o.6_<................h_f...p......+...W.. P..-l....mw.....0.N.E~.7.0.5.e{...>."....}E..<(}..O.=$.H.Wjk....,.......31Er....Y?..2.D....?......e.....7..Px.~>.../.=.m.SG.`3oO..........n].w.E....?}..|Q...d}=.O9.y....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):2946
                                                                                          Entropy (8bit):4.6684484555169385
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:cVIAXQ8fJfT56abHrHfNc51WluY42YGORgPG4czQ2u5Eozkm7JJYBkxDuw:kVXQ8fN56aXHfNWnY4Are1uBQ8bYGxn
                                                                                          MD5:614EFA081F4E4D6BF4D186D4A33D624F
                                                                                          SHA1:EAF5DA672A9C070813362C3031A413949B975F87
                                                                                          SHA-256:D204B213123C507467553C1AE6B642B1375E89C98F175C9F37A518D3B9ED6132
                                                                                          SHA-512:FF32A088C13DC3ECA056DE737F073FB0342AB869D21D95A86E3CCCC2B2438CBC4BD46D1A1C108F1362C2267B1B939B5DA1DC031D75D302627958CD85A5FE958A
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/resource/1723074960000/zoomin_app__commCloudAssets/link-symbol.svg
                                                                                          Preview:<?xml version="1.0" encoding="iso-8859-1"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="24px" height="24px" viewBox="0 0 465.951 465.951" style="enable-background:new 0 0 465.951 465.951;"... xml:space="preserve" fill="#fff">..<g>...<path d="M441.962,284.364l-59.389-59.383c-15.984-15.985-35.396-23.982-58.238-23.982c-23.223,0-43.013,8.375-59.385,25.125....l-25.125-25.125c16.751-16.368,25.125-36.256,25.125-59.671c0-22.841-7.898-42.157-23.698-57.958l-58.815-59.097....c-15.798-16.178-35.212-24.27-58.242-24.27c-22.841,0-42.16,7.902-57.958,23.7L24.267,65.386C8.088,81.188,0,100.504,0,123.343....c0,22.841,7.996,42.258,23.982,58.245l59.385,59.383c15.99,15.988,35.404,23.982,58.245,23.982....c23.219,0,43.015-8.374
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (26548)
                                                                                          Category:downloaded
                                                                                          Size (bytes):29171
                                                                                          Entropy (8bit):5.38243745805455
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:j024ULQwfaekOYoyjgXIHOQ0fNcm7+Jhq3Jt5a6O:j2maekOzysX1fNcm7m
                                                                                          MD5:62C886989751A359D306FB4B2C31F68C
                                                                                          SHA1:50AFAD558DA5CFC3849BEDBDA819F84C0D43A861
                                                                                          SHA-256:D081EC33FF0193ADC9CAAC97511216D6C64CC6B75B1AAA50B78D5C9E859F9513
                                                                                          SHA-512:43953342632A04FC7BCDB6A684E24E05A270EC3E9C2514F89DF68064A407A827E9FA8696CE68468E7CDB50576975ED948AC6FC324434A9EB5F384B0E33776BBF
                                                                                          Malicious:false
                                                                                          URL:https://chat.docusign.net/_next/static/chunks/610-2bd6294a230ecff5.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[610],{4811:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){"use strict";__webpack_require__.d(__webpack_exports__,{HY:function(){return Fragment},tZ:function(){return jsx},BX:function(){return jsxs}});var cache,func,cursor,react=__webpack_require__(7294),react_namespaceObject=__webpack_require__.t(react,2),StyleSheet=function(){function StyleSheet(options){var _this=this;this._insertTag=function(tag){var before;before=0===_this.tags.length?_this.insertionPoint?_this.insertionPoint.nextSibling:_this.prepend?_this.container.firstChild:_this.before:_this.tags[_this.tags.length-1].nextSibling,_this.container.insertBefore(tag,before),_this.tags.push(tag)},this.isSpeedy=void 0===options.speedy||options.speedy,this.tags=[],this.ctr=0,this.nonce=options.nonce,this.key=options.key,this.container=options.container,this.prepend=options.prepend,this.insertionPoint=options.insertionPoint,this.before=null}var _proto=S
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3777), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):3777
                                                                                          Entropy (8bit):5.201597179155406
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:h9zMCQ0G6KAbuGQ2f4BKrnmPuv2060qWa7yRtp1n1VdW6v8CS:fMCLXfvP60jWyH/h0CS
                                                                                          MD5:12FAA2B69DBCAF002B66F9071D8D0978
                                                                                          SHA1:2D681E56ABADD90CC10631AA01554E4CD1A609C2
                                                                                          SHA-256:919A2F39571110A63107EDB4E885ABF3734688DE0928137933DC717D185BD657
                                                                                          SHA-512:454A89741ACD2C6C255941EA40ADD37C17041BE228321757D16D06E774E27F46BDB9E831711A54BA37B12C808922E59FBE17663D8D60EF1750DECCA051C4BD18
                                                                                          Malicious:false
                                                                                          URL:https://chat.docusign.net/_next/static/chunks/webpack-a0deeec5c85c92d3.js
                                                                                          Preview:!function(){"use strict";var deferred,leafPrototypes,getProto,installedChunks,webpackJsonpCallback,chunkLoadingGlobal,__webpack_modules__={},__webpack_module_cache__={};function __webpack_require__(moduleId){var cachedModule=__webpack_module_cache__[moduleId];if(void 0!==cachedModule)return cachedModule.exports;var module=__webpack_module_cache__[moduleId]={exports:{}},threw=!0;try{__webpack_modules__[moduleId](module,module.exports,__webpack_require__),threw=!1}finally{threw&&delete __webpack_module_cache__[moduleId]}return module.exports}__webpack_require__.m=__webpack_modules__,deferred=[],__webpack_require__.O=function(result,chunkIds,fn,priority){if(chunkIds){priority=priority||0;for(var i=deferred.length;i>0&&deferred[i-1][2]>priority;i--)deferred[i]=deferred[i-1];deferred[i]=[chunkIds,fn,priority];return}for(var notFulfilled=1/0,i=0;i<deferred.length;i++){for(var chunkIds=deferred[i][0],fn=deferred[i][1],priority=deferred[i][2],fulfilled=!0,j=0;j<chunkIds.length;j++)notFulfilled
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 43430
                                                                                          Category:dropped
                                                                                          Size (bytes):12116
                                                                                          Entropy (8bit):7.984694744614838
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVH5yGIt9IKyLPlIUjtiXuXTthBR5:+tjRIm6SoITu3khUZS9yLPlIhuDLd
                                                                                          MD5:71B328AFF914ADA8B774BFA8FFF542C4
                                                                                          SHA1:3FB33AE4AB66FFFD1BA62BADC661BD910CDF8CF3
                                                                                          SHA-256:52056C6C133887292D444EB1152DEC3F0A134FB0ED4DC33C2B116AC480455A3C
                                                                                          SHA-512:933B32DE0C08CB7C7EF44E07F9D74FA5D034B4BC4B350207E343D7E613C56F926AAD4AECF0BEE4F897E4A056F3314E8F5737A9852F9D704FF99F41A4F1C80A17
                                                                                          Malicious:false
                                                                                          Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):65
                                                                                          Entropy (8bit):4.6104533897851105
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:fFwNyhIdeYDAVIQTXXNOt:fFv+eugTHAt
                                                                                          MD5:4E888AE255830A3A9D3C7C408B9A1292
                                                                                          SHA1:DC3C7E81A783FA98462259A9AD940C3F26CA5479
                                                                                          SHA-256:E6FE6D62C4EF052C76291C5F25B50F270F9050C3EA19E16BC9DCCFB01526CA4E
                                                                                          SHA-512:67801373E46BB10B95D0EDB3B7D0F2009DD309FCA3F1C273B962DE16100E4A09219F674A0E63A4AC7FBC6BD565A7836D11A159462E35BAEDE8F36C10BD7147B6
                                                                                          Malicious:false
                                                                                          URL:https://tags.srv.stackadapt.com/sa.css
                                                                                          Preview::root {. --sa-uid: '0-44ef61b2-fe37-563b-497a-08aac775d996';.}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):1434
                                                                                          Entropy (8bit):5.091615510283559
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:YD+u4l/ElD/yVQRSA6eU72GhZcHRVIsbA6eGdehL72PKr4D6lfJZ6Z3a:YDLGslDqVCS+ROsbKNWQya
                                                                                          MD5:5236BCFCFF0CECB5FEFA2567E55DDF28
                                                                                          SHA1:23F7654025A58A746FD17B697E8BB4FDF2F0A23E
                                                                                          SHA-256:B66A3C6B9B0DDED0FAD92574EA0A964A4FA15A98509B7D8257EA70A2561CDFDE
                                                                                          SHA-512:99EA2A90AE410196669F5C4CF226498861F43963FBEE5AF66CEE7D176A325210EE67FC2561CAD4E7AA1E6D9BA884E73887CC54BD5D2192F69D1CCF34826F011C
                                                                                          Malicious:false
                                                                                          Preview:{"id":"dc93ec4a-bc43-427c-9a83-8756e73f61dc","version":"5","headlessMode":{"enabled":false},"languages":["en-us"],"defaultLanguage":"en-us","apiEndpoint":"https://api.usw2.pure.cloud","messenger":{"enabled":true,"apps":{"conversations":{"messagingEndpoint":"wss://webmessaging.usw2.pure.cloud","showAgentTypingIndicator":true,"showUserTypingIndicator":true,"autoStart":{"enabled":true},"markdown":{"enabled":true},"conversationDisconnect":{"enabled":true,"type":"ReadOnly"},"conversationClear":{"enabled":true},"humanize":{"enabled":true,"bot":{"name":"DocuSign Bot","avatarUrl":"https://api-cdn.usw2.pure.cloud/uploads/v1/publicassets/images/e414a0f1-5e69-4229-b949-0947db2b6a10/fabcff32-9c6b-4ca7-94ef-d04eb08a0d0e.DocusignChatBotIcon.png"}}},"knowledge":{"enabled":false}},"styles":{"primaryColor":"#8930c9"},"launcherButton":{"visibility":"On"},"fileUpload":{"modes":[{"fileTypes":[],"maxFileSizeKB":0}]},"homeScreen":{"enabled":false,"logoUrl":"https://api-cdn.usw2.pure.cloud/uploads/v1/publica
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (26453)
                                                                                          Category:downloaded
                                                                                          Size (bytes):26609
                                                                                          Entropy (8bit):5.1798915041849485
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:lg1ZyFtqNJSXEfecErpGdWxTZfqqqVbjlEpM0cORO:lgotqkEfzErpGdWxTZfqqqVbj2tO
                                                                                          MD5:9574EF2F28A3322D64DD229EDF857D3E
                                                                                          SHA1:F2C09A00D582D2A03D6D1320AA5688EB087387FA
                                                                                          SHA-256:BBB4B32C2A0C64792CA923928138453F21FD235EC20E0532BAB61E64A34B1503
                                                                                          SHA-512:18EEBBAE0E650B468FF02F20A7F677E66F9BFEA063A315370EA5EBA65202A8E1C45CBEA2189EE262EE423B0E3F0FC8844D206469E4739C77EAB4F88CC1401AF6
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/sCSS/61.0/sprites/1719007998000/Theme3/default/gc/setup.css
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..sysAdminTab .outer td.oLeft,.setupTab .outer td.oLeft{width:230px}.setupTab .outer .oRight,.sysAdminTab .outer .oRight{padding-left:10px}.setupTab .bPageTitle .ptBody .content,.sysAdminTab .bPageTitle .ptBody .content{padding-left:10px}.setupTab .bPageTitle .pageTitleIcon,.sysAdminTab .bPageTitle .pageTitleIcon{display:none}.bTask .bPageBlock .pbBody{padding:5px 20px 0 20px}.setupTab .bResource .primaryPalette,.setupTab .bResource .secondaryPalette{border-color:#930;background-color:#930}.setupTab .bResource .bPageBlock .pbBody{padding:5px 20px 0 20px}.bPageBlock .setupOverview td,.bPageBlock .setupOverview th,.bPageBlock .setupResource td,.bPageBlock .setupResource th{padding:3px 2px 3px 5px;color:#333;width:50%}.bPageBlock .setupOverview,.bPageBlock .setupResource{width:100%}.bPageBlock .setupOverview a,.bPageBlock .setupResource
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):550538
                                                                                          Entropy (8bit):5.675557514253788
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:P0+gkOqQJ3Y4CW9vgZN6che5AGLNJxXG5DIFAvw0Wimqf9gkhnZIbfhn7/bBRyTE:cbWScytNHQgAvVfKczC
                                                                                          MD5:70306D36CE9DBCBD8E5D1C9913A5210F
                                                                                          SHA1:04949AD636F8CD09BF91059BC4AAF1973C92A15F
                                                                                          SHA-256:1425B3DC4E809E5488AAE10E2EB2511F652C6A9C3845C98C3FE69F07FE0C9E2B
                                                                                          SHA-512:A7F00BA83FEE80E7F2006C9E1F0121E2E515F4956182924E67C95A8C5522F30735F7BF4A6F7DCF3CBD29A685E967B1C4DDFD72D7F1F4CEFBE55326BECDACB275
                                                                                          Malicious:false
                                                                                          URL:https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js
                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var w=function(){return[function(n,T,M,A,E,x,a,U){return((n|1)&((n|(n+8>>(((U=["C",17,"F"],n+6)^8)>=n&&(n+3^8)<n&&(M[U[0]]&&M[U[0]][U[2]]&&(E=M[U[0]][U[2]],x=M.u,x in E&&delete E[x],l[45](50,T,M[U[0]][U[2]],A,M)),M.u=A),4)||(a=HT(M[U[2]],function(W){return typeof W[T]==="function"})),32))==n&&(a=M.u||(M.u=T+(M.VR.G5++).toString(36))),16))<5&&(n^5)>=U[1]&&(a=M!=null&&M.sg===T),a},function(n,T,M,A,E,x,a,U){return(n&(((n|24)==(U=["getValue",43,null],n)&&X.call(this,T),n&52)==n&&(E=H[49](31,M),E!=U[2]&&.E!=U[2]&&(B[19](73,T,0,A),l[3](6,128,T.L,E))),(n<<2&15)>=4&&n+3<22&&T.keyCode==13&&this.L[U[0]]().length==6&&(this.A
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 504 x 288, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):5445
                                                                                          Entropy (8bit):7.782980127254195
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:Ops8fOdUFHEtorFmwOvdOV6CU+Z/2qUhKNzar7bBOjuqYrbrobq:Ops90ktbF4V6l+nUizafbBSuqYrbl
                                                                                          MD5:7D7BC52050022EDD2BB526AD96EB0B57
                                                                                          SHA1:9502BCA7C4ED26EBB9D351CCC112FB3B3EB900D1
                                                                                          SHA-256:6D090E1AB8442304C6B4E38637E02DDB542262A7B4BF4FF6A943817F486E7629
                                                                                          SHA-512:438D883BA5CF49C2D75D1B7295CB21E39D8F77EC096DC0DC5DA22E263DC4FCC33DDCB4138297732DB2560B80BBE47D9BC3D86AF4F9915427F46EEB8B6BA55BCE
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR....... .....XEa=....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...Ml].....:".uV.:.R).D4#.a..e.....QS.PJ...-#....(Se1-.]....F8.#f6.I.i.b......v!..;j..=..sr}.......O......^#..}..}..t...[o..W.......|......@....'o......[n..o.;..p.............R..d16p...\..dr.......<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B.........-..!SS...\~...|....>9.Aqu.Z1;3{..v..U..{G.{.m../V....W.....^..+.u.(C..K.....fE........#G.-.6...u./G.gN.V.n..=..F....)........k.......+.......)..b9..S..K..........X>......UK.C....;..V......gq...b.E..h~.S.qS2>.n..bia.bV!.............`...?]R,..........{$........@.y...9...*.{E..y..F...?../.........'..w.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (48438)
                                                                                          Category:dropped
                                                                                          Size (bytes):471378
                                                                                          Entropy (8bit):5.565689027099962
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:36jlGFYuFY8GifWdrjvJpbVGrrfveOsTuOFT23t0vkX5U+SEW4:36jlGFkGXneTejX
                                                                                          MD5:9E6E7371C697650D191569C107184A5E
                                                                                          SHA1:8D63DC842A00E85F501015895E6791786F312F21
                                                                                          SHA-256:D70C83FCD4E4AEBFCBFF5E71E107C8D731921F8BB5493BB654F8805980EFE11D
                                                                                          SHA-512:4BA4DBBF4FD7BB3FF1502FD785F0714B7C2D5461BDA491D9D669293476BFB845F8D1F2E147F0BD490D071496813E5CDD71D26E8534CFD897E9C19D28A184C225
                                                                                          Malicious:false
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"475",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return!1})();"]},{"function":"__smm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_defaultValue":["macro",2],"vtp_map":["list",["map","key","\/25dbafb5-b299-4118-868b-a6a7de82e2f4.html","value",["macro",2]]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",4],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_defaultValue":"false","vtp_ignoreCase":true,"vtp_map":["list",["map","key",",C0002,","value","true"]]},{"function":"__
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 89121
                                                                                          Category:downloaded
                                                                                          Size (bytes):29059
                                                                                          Entropy (8bit):7.991900794087517
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:Nj1GVPAYt2ilffKfWcL72swL7x0BtaJ78LNURJ7ur/I:TGVP7kxusst8LE4U
                                                                                          MD5:CC736A770803AA219F3CB17D41BC2663
                                                                                          SHA1:BAF42876CD66022E3DFE566303BD5C3E8B728E6C
                                                                                          SHA-256:5C76FFF667B382CFE4FCED0CD2252265FAEEA77C253ECC05795B1FA46F725D1D
                                                                                          SHA-512:96ADF9E2746956FD23FBC5E6F39211F9B029BBBD0AF11104413F5C6927395BB73287FDA4D41E8D09C94F983A2271369418AFA6A289BC2F0A6A6D597184D47582
                                                                                          Malicious:false
                                                                                          URL:https://apps.usw2.pure.cloud/messenger/engage.min.js
                                                                                          Preview:...........ic.8.(.}~..;.K.)E.W*l....s..'voG..(HbL.j...S..U.@..(;...N...SX.@.P.*.o...[...!.,@.?.,...3*.Z.Q;.0...2....X..+...[.,!&.+W.]..7....Az..........V..O*.i..Q....3.....OM.....J.g.<f..c....f....*.....(.`.X...8..5)...6C..{.....f.2wr..#.9..fu....W..=..J..e&~......n..>....P..9.]..O....j.`............T..".#...........U.\W.uG....p..R[..LE.....0.m.#.8^%.*.P. K......G.....].U{.b.Mj....T.-....5k.pW...I2.<.Z.4H..2.@._..O..Y.g..h...^...h[o...B8..Mo`...=..!.@.............U.zC..N.S.q......F..Z...C...}l..a..... ..D.N...q. ..1".5....4...8.....4.....J.\.m..vjs..N.6..jcS.{..x.|.I"..sp....x..k.2.2.........L.{...v5....>..E.m.8......*q.V..rcf(..+kM..:7..X.l.....Fi.G..L....(m!..C...........'.m)...fEL.b..0; ...B.....b7R6).k...MB($..DfZ&*..2.Z......Q&n....../.Y..F^.I1.......c5...(..8..t.R..z....M"..J.`..ca*...2.B.k.G6ZX..B.[H2.O.E1......kim.5#.>V-$I.E!.j..s.m.@.Tk`......e.:h.7.....P}n...Y.CVA..n..O..D.r.....;/.8.QPH....g.......hCY.r.....v
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):495
                                                                                          Entropy (8bit):7.229059129029
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/7H/6Ts/21zjW3R7hXmwyVilrbMGSWBrGPAhQgajgEa8r5o9:2/6FyZhXmXilcGlGPRgaj4b
                                                                                          MD5:06627E2C2D37837484B63773B99A6D65
                                                                                          SHA1:40F35137BD67023AE521F8B9FE37E757F5783F4C
                                                                                          SHA-256:162E9A84F4F062B93A86277A3D88C280107A194868365BBE0982A1D40EC4794D
                                                                                          SHA-512:6E85E8B16EA4358CBC2977B71CEBC30B3888B7A9A5AAF87613D9B16EFC774E6D040CF307EBB14260FC8C40EC5973DA72EC448A82BE88464525BC21CB275FF062
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/assets/images/android-chrome-36x36.png
                                                                                          Preview:.PNG........IHDR...$...$.............pHYs.................sRGB.........gAMA......a.....IDATx..?N.A......4.+..7....[.h(....9.z......... z...5..Zl....&..;..3._23..m...Y.&..|..'0..{..i8....].F.............<n=~....[B........8.d.g.*9./..#[-O.."TF.-...*..8.we.V.rm.......Qj|......g?sQ..Z.!".]]'.....X...N..G.z...(g...0..d....T.Im 5.|..J.Hle....^`.....[B.b...Q@..pI...7..|...u.@..MNl..N.3.;..{BR.q.9].Q.u.?@...&...*1.<...".j?$.1.....C.X..#vB........A...p...~.'.r...NM....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):102
                                                                                          Entropy (8bit):4.914196665859188
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:JSbMqSL1cdXWKQKUABlvHjWaee:PLKdXNQK7dL
                                                                                          MD5:BEE77BE8DE464AEDF5365DD44D9A2549
                                                                                          SHA1:F9AFC095C73B55721CF7D914CBC3A4A384DD8FCB
                                                                                          SHA-256:C0C09670C579A1F941ED44532F85B6507F7A4B8C8DC6AB28F341B7C4607414C8
                                                                                          SHA-512:C216FFB19E1F67F5193EE889F6B4F297F107D90B83300151F2A8395A4D6BDB679567B781DE26D024066814686417336BA8CF9C68D605FF5B0D9E1BE7008BC295
                                                                                          Malicious:false
                                                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js');
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                          Category:dropped
                                                                                          Size (bytes):157094
                                                                                          Entropy (8bit):7.996913472078056
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:KILNSnHJyJyWFp7aXMTNQu2q6HL+5mnyhxyqasCdRUoH/4n6Aid1+OMj8AaP3D:KcNEkpNaX01C+4nyhZYRE6M8AaT
                                                                                          MD5:2442C6C2CBB9754362615E3CF11083B7
                                                                                          SHA1:C6AA192EFDEFC0E53185806B9BF563AAA32B92AA
                                                                                          SHA-256:BCCCC8B5F94237F75FB08D4BB9FE90933D2E727907D31DE7DF40F52CD712AF60
                                                                                          SHA-512:554BF2486ABABD9187692760EF227961608FD786170211E909179931D02DED3EC69EAD957FD4DD312759968166D9389B575CC9E093827AE06DC536F3CCFD02E0
                                                                                          Malicious:false
                                                                                          Preview:RIFF.e..WEBPVP8L.e../ Cp...9...#..c~...../SL..^.Zc....0..~.e..b....u...$.`.6.Iv:fz.^....L7f.ek..4.m X@.HK`...h...aW.[.)'.V.M..b.#...X. ...Dp4DHt.2.eR.,l.4.....4O..&EU..P..60..).U1.h......`cu.&z.z6bp:..%..2m..A.....#B.... .L.."..-..j@h!Z.-..!`BD..../.I.L.d.$..uT6Dq"{`+..1..hd..CQ.. ....7.Bq.V)U.Y.RdT...U..Z...eR.z.p..N.`..m..:M..u..qJ...0M.P_..?.@..FF..j.....5.-U%...6....l`.X...3bB.H...f"......X..0/.!....&.].?..yE..M.`.....LS...>......g.?........9.I.y.eV.....M......h.M.X].......W..m.pqr...w....C'.k.:.P..F.-I...c.5..................?...].3.......O.KztE...A...(.......1:..#.aqJ.../.. .{yx.......!=...a9.!"& ..a...."@...V..y.s...3s..T..!x.kgf.Dff..`..e.*.....U..+.D.....3.L.%Y2~...=.C...........f.....n.....5.K_D.&^..nI.;"Bz_......h]....m,...2V..M. ..x..H#`.....{..r.I;.m...(Qr...:%.....}%1....[.[.^....../..{..K..4n.tKH..(...q......;i..d.L@..s..R.. .d......}_d.*u.j.U............d.A.\.3..D..p...'['...,..........'|.{D.aA..5....$...cQ.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (27679)
                                                                                          Category:downloaded
                                                                                          Size (bytes):28533
                                                                                          Entropy (8bit):5.161138649419481
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:47EyyU0vif2QI6lsOZWRsFKN5N4IhuRA7/KhnXy:47EnHv2I37/B
                                                                                          MD5:CD8CFAE7DFDE9A230404A126CFB53F1D
                                                                                          SHA1:D1E995CDF97DBC90C1ED87083081D4B740A75A5F
                                                                                          SHA-256:63FFB270E21AA3D39F739E1508EDDA45B40997404444BBDCD647A1B0ABBD1153
                                                                                          SHA-512:0EE26FFC6B2065FEA48045B77F32AD975FD2BC94BAE8DC327E92C499CB4E31D1B0A302B6E9C5FD7948AB09B59B5C250BBEF12FFDE241A7D901E75079FA1A3F82
                                                                                          Malicious:false
                                                                                          URL:https://siteintercept.qualtrics.com/dxjsmodule/PolyfillsModule.js?Q_CLIENTVERSION=2.12.0&Q_CLIENTTYPE=web
                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,ge
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):1250
                                                                                          Entropy (8bit):4.449787520337191
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:tVvnjuXPZMMTWV+CD/SzRP6mvGU0qFXm4j5fm7iFNncg0D/NlVLotZFi:rnmWrSzRP6YPl/Bwid0D/+a
                                                                                          MD5:F8B6D038739BBCB65CBC80F620842865
                                                                                          SHA1:624AEEE2E773A99B1BF688A036585C2DD668AA7F
                                                                                          SHA-256:4380A93C5C71338B31295B430FC4EC9CD78B15C465C00BDB699B7C58595CCE33
                                                                                          SHA-512:6BFFF508D36328E9A9EED7148E85F3A247CF4E1DCDE45B12651BF471D5CABF634E1777791C62759D9E77AFB736DC6C6C87563E47DDA8A4F8D985DF1AEABCCE09
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/resource/1723074961000/zoomin_app__ZMActionIcons/download.svg
                                                                                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Utility Icons / D / download">.<path id="Icon" fill-rule="evenodd" clip-rule="evenodd" d="M14.9229 9.53856H13.9998C13.7537 9.53856 13.5383 9.75394 13.5383 10.0001V13.077C13.5383 13.3232 13.3229 13.5386 13.0768 13.5386H2.92293C2.67677 13.5386 2.46139 13.3232 2.46139 13.077V10.0001C2.46139 9.75394 2.246 9.53856 1.99985 9.53856H1.07677C0.830619 9.53856 0.615234 9.75394 0.615234 10.0001V14.1539C0.615234 14.8309 1.16908 15.3847 1.846 15.3847H14.1537C14.8306 15.3847 15.3845 14.8309 15.3845 14.1539V10.0001C15.3845 9.75394 15.1691 9.53856 14.9229 9.53856ZM7.69216 11.5693C7.87677 11.7539 8.1537 11.7539 8.33831 11.5693L12.4922 7.41548C12.6768 7.23086 12.6768 6.95394 12.4922 6.76932L11.846 6.12317C11.6614 5.93856 11.3845 5.93856 11.1999 6.12317L9.47677 7.84625C9.29216 8.03086 8.9537 7.90779 8.9537 7.63086V1.07702C8.92293 0.830863 8.67677 0.615479 8.46139 0.615479H7.53831C7.29216 0.615479 7.07677
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MPEG transport stream data
                                                                                          Category:downloaded
                                                                                          Size (bytes):174840
                                                                                          Entropy (8bit):5.424867964965574
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:ctI9395Xd2KyYNqzElTgRlyzmQdKda0idDk9Jr4gOd/KjiS+6/3O:cW9NNqzEJeyzm/dOdDkFO4nNvO
                                                                                          MD5:82EBAB903A8EEAB78A881001E184FA35
                                                                                          SHA1:22552AFA73B76E3857E1DFE1FAB88C4D398515AA
                                                                                          SHA-256:0B3F21FE06F94CB00D76E9DE9CB961B43733CE7E305AC03C7297B54A6B1B4B79
                                                                                          SHA-512:3457A4707E5292E0E053274B9F3D56603B6B1B66AC31CBBFF2B6E9301570A567E3647FB73559C52476CE03167F90B447F5C4E8E784A112F9767EF29378202A54
                                                                                          Malicious:false
                                                                                          URL:https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/d80dc7d2-fbce-4373-87cb-a149d47b0559/8e3b8f24-f17b-44f6-9f60-4c9275d6a060/5x/segment0.ts?fastly_token=NjZjZTJlNDJfNGM4NTQ0OTc1Y2EzMDM3YThmZGIyNTA5MjBlYjdlZTU3NDczYTY4NTZiZjhiNDk5YmMyOWZmNmVmZTIzNDVjNV8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYnJpZ2h0Y292ZWNkbi5jb20vbWVkaWEvdjEvaGxzL3Y0L2NsZWFyLzYxMTgzNzc5ODIwMDEvZDgwZGM3ZDItZmJjZS00MzczLTg3Y2ItYTE0OWQ0N2IwNTU5LzhlM2I4ZjI0LWYxN2ItNDRmNi05ZjYwLTRjOTI3NWQ2YTA2MC8%3D
                                                                                          Preview:G@.................^}.......................................................................................................................................................................GA........................................................................................................................................................................................GA.0......~................................................................................................................................................ ...!......L....!.S@|.d....\.%..GA.1......~............................................................................................................................................$...!......L....!.S@|........\...|}.GA.2......~................................................................................................................................................ ...!......L....!.S@|..>e...?.C.GA.3f....@~.................................................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (5098), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):5098
                                                                                          Entropy (8bit):5.869501391757591
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUhEuabxluMV:1DY0hf1bT47OIqWb1zuKxl/
                                                                                          MD5:8E82DC6F52BEEB4BFF3793C663C6F7A9
                                                                                          SHA1:57BE1728DFFA1F983154A38023B026556DAFDA52
                                                                                          SHA-256:14ACE358DF2186C55E4E86B80A6D4433880BD57D9D2560739CFBB5859557A2F2
                                                                                          SHA-512:E0B8941E9E8B9E1F251811E47B7215193FB6F549C84A410F53F1F5E4E8E7B9F86DE442A1A93C11501BFEA291EBAC6F7CC8464D20EAAE11247C1818DD303FACB2
                                                                                          Malicious:false
                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1294580
                                                                                          Entropy (8bit):5.336667769337177
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:ZXdVIFa8DBKbTErrdgdo2s6u6+2rsQV0nLSgIl30Qb55B/HHDpCmCf:ZXdVIFa8DBKbTErrdgdo2s6u6+2rsQV0
                                                                                          MD5:E1FA075A1E2432A984F00BAE5CDEC5E5
                                                                                          SHA1:8A2BEE7F6804F0F17B46ACA843E79E8F2DFD9906
                                                                                          SHA-256:C20BA9A1FE811EC5DB85D66F0940C603D358A6EF860BA91E09D2DF5521EA3A9A
                                                                                          SHA-512:15203AA5B07032987061CDF0A6C256B9F140754F6BB12A8E5257A4A305A0F119CFF195596FA32F48226BCED940919BDBFECC8FCFE06078635B594F04934D20A2
                                                                                          Malicious:false
                                                                                          Preview:{"actions":[{"state":"SUCCESS","returnValue":{"componentDef":{"descriptor":"layout://siteforce-generatedpage-eef551db-79c0-4ff0-90e7-7c6976d53c28.c203"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"89b98464-1107-480e-bf9e-d9b12475e8ac","themeLayoutType":"Inner","params":{"bundleId":"","topicId":"","_LANG":"","language":"","rsc_301":"","viewid":"eef551db-79c0-4ff0-90e7-7c6976d53c28","view_uddid":"","entity_name":"","audience_name":"","picasso_id":"","routeId":""},"includeLayout":true}},"version":"61.0"},"error":[],"components":[{"componentDef":{"descriptor":"layout://siteforce-generatedpage-eef551db-79c0-4ff0-90e7-7c6976d53c28.c203"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"89b98464-1107-480e-bf9e-d9b12475e8ac","themeLayoutType":"Inner","params":{"bundleId":"","topicId":"","_LANG":"","language":"",
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                          Category:downloaded
                                                                                          Size (bytes):74871
                                                                                          Entropy (8bit):5.327426128766417
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJn/TZ02LKVsdmpyKciu:RIT7OXDs9ZKAKBt/j8wKcL
                                                                                          MD5:EE46D0DE13ABE266FCF01014BDA0636B
                                                                                          SHA1:77691955C57AC6D4A20ABE06727AD1A4B75683BE
                                                                                          SHA-256:AF5081159A0609C205D872DF956E0852252325859023C570C9F603B18D2886EC
                                                                                          SHA-512:EDAEA2C2ABF511DDABAB36DE393883D2433808622A9A1F2F8A497E99F53CD253C1895AA8C21A4FD67FD722502928931A8FDAF0E1695F42CAFA4CA86E821567E3
                                                                                          Malicious:false
                                                                                          URL:https://connect.facebook.net/signals/config/357123711145934?v=2.9.165&r=stable&domain=www.docusign.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110
                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (6145), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):6145
                                                                                          Entropy (8bit):5.4151225877817915
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Dp6cF7ZZ7IRn+DVk3+kk21uulfaN9kV41w6C+:96k7fIRn+DVk3vk2oulfabkg2+
                                                                                          MD5:6D74156C5B845474542B02E11A246297
                                                                                          SHA1:B50FAE1CDE99F95D3F67ED1DC52C07C03302684C
                                                                                          SHA-256:CB33A5B504120FFB0A2B976F60F1A21EE07078D1D35097EA768515AECC2DC7FE
                                                                                          SHA-512:F2621CD9A37E0D515FCD31F325B49BBF653E88F993EAB5F0A7621F7820B86EF64F10EA413E2E6918DEAD6121F987EDDD67BCBB161DB029D880434297309D4B07
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/runtime~main.72ecb88a.js
                                                                                          Preview:!function(e){function webpackJsonpCallback(c){for(var r,d,t=c[0],n=c[1],_=c[2],u=0,i=[];u<t.length;u++)d=t[u],a[d]&&i.push(a[d][0]),a[d]=0;for(r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r]);for(o&&o(c);i.length;)i.shift()();return f.push.apply(f,_||[]),checkDeferredModules()}function checkDeferredModules(){for(var e,c=0;c<f.length;c++){for(var r=f[c],d=!0,t=1;t<r.length;t++){var n=r[t];0!==a[n]&&(d=!1)}d&&(f.splice(c--,1),e=__webpack_require__(__webpack_require__.s=r[0]))}return e}var c={},r={6:0},a={6:0},f=[];function __webpack_require__(r){if(c[r])return c[r].exports;var a=c[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,__webpack_require__),a.l=!0,a.exports}__webpack_require__.e=function requireEnsure(e){var c=[];r[e]?c.push(r[e]):0!==r[e]&&{1:1,3:1,4:1,8:1,16:1,23:1,25:1,27:1,28:1,30:1,31:1,33:1,35:1,36:1,38:1,39:1,44:1,45:1,46:1,47:1,48:1}[e]&&c.push(r[e]=new Promise(function(c,a){for(var f="assets/css/"+({}[e]||e)+"."+{0:"31d6cfe0",1:"fdc718c4",2:"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, was "tmppxx7vubl", last modified: Thu Aug 22 14:51:21 2024, max compression, original size modulo 2^32 290101
                                                                                          Category:downloaded
                                                                                          Size (bytes):92871
                                                                                          Entropy (8bit):7.997053167092655
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:yUeV+z4HIDmTiaWkHKX/+cWvYpqW66FvlSw0+jqUkaJJ3psoxnCol96Q8Qwp31DE:y9V+z4oEHKX2cWvtz6BgUqUkgJZ7D9JH
                                                                                          MD5:82BF6EF8CBF8BA63F2B02ED9E4A5458D
                                                                                          SHA1:F9A7F72E0580573E3A06A19590935EFD43084EC4
                                                                                          SHA-256:6BBA4C0258864DDA41513799B1231327743F8717F7C18E0FFD5EE306C98A3DE8
                                                                                          SHA-512:90E78F0F1F08FF82354450E541B5F259A9EF969C2BF0A6337938DDF5EABCBC06A406EB0EA1DE0BCBB57659C1AB1AD546A1DF25B07909A55418FD0D2823E48682
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/s/fs.js
                                                                                          Preview:....iP.f..tmppxx7vubl..}y_.;....S..\.. ..Y.t|..8a;..9.~.-.NL........*-.^Lr.......J.*.T...t6...0.....(...Z2...n.!..(..G|T.....i/..;V.....n...+..|0..k/...fS.A\..<.%am.$....v{{[.C%1VR...kS~.M...].^0Z.....J.....t.F...R}.".....`..@...t.....Jla..E.T..9..._......A=......bJ....j/..`.El....\..0..x.F...._.0..<9..$L.f.x..p.q1...E.?..A.x....Q..-/....8.I]gw...C>..oc.|.J-pd.3.\}....4?.Q.0..S.........g.P.....c.Rq..5B7....fm.u}'.D.m-.3H.".5....$<...o......W..X.^A..<.@.~....j....r.~D.b.....P.X.......#A0...ph.eGF6?.f.....\cN..A....._.&.3.C?.&.\/.J.y...)...I.......Ge.4AY>..o.....q...i..%s...lzg#........,..Q.......s...8.al.p.#M..{.`..|B...d8......:wh..[...........I}.....N.......\d....-.9.6..0..............._...h..''...K...E.`.R.~.].i..b.i...X..e.o.$..~s......`...f....*1v..Vh7.&...&.D...;s.-9W-....e8.4.......`5.*0..a.m.M.Su~......,.<.m......Fw...0M`a.q.B.v..t.,...g.6...m.Q.+.....]_.,.@.9.AKEH..4.|F.X.\,..a..%..b. .J...8.Q...v|.#.F.3..n_.....C=v..4
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format, TrueType, length 37560, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):37560
                                                                                          Entropy (8bit):7.986336222628645
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:LFg7GVJ6kU5VXtwAmsgqioep+spJaIKsuo+e4dc+csTfC/DuRD6rSNN:Gxp3SnsGDdEIZmxTq/Du6sN
                                                                                          MD5:B9D0556A2C620A939D54C63BE3DF6C6C
                                                                                          SHA1:97968884D4C5A93C46AB1334CE9E9156C694EA4D
                                                                                          SHA-256:90973DB3F26FE86B648EC735F3183B44902E5CEDF2B1A042402BAC39DA70404F
                                                                                          SHA-512:37B59878D38EC5E9CEFB9877E53D616696FE430298CE4F26D61DBBD7402F2867554E25DBD78BA95C445BC145EA469895BE43E2BD30C1906B8D27D8AF14E84EDA
                                                                                          Malicious:false
                                                                                          URL:https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/HelveticaNeueW01-75Bold.woff
                                                                                          Preview:wOFF..............=4........................LTSH............F.jOS/2...8...V...`e<..VDMX.......m....sPz.cmap...............cvt .......>...>....fpgm...........b2Msfgasp................glyf......m'...h/z..hdmx..u@.......(..'.head.......6...6..2.hhea....... ...$...Ghmtx...(.......x.j..kern...$.......<...loca.............i.vmaxp....... ... ....name.......e.......post........... ...2prep... ............x.5.!..0.....6.....y......"d...H8.....;...vg."3.v../..^.,...m...c.d[.N5.. ..x...xSH...I.*...H...g.,(.....[J.80.#.a...M<.......n.....)..}J.F.qc_1N....iD?....x.c`f.a.........................9X.@....A_......|<...........N0.g...3..X.N1(.!...J.h..x...c`.....w.....m.p..m..k..Zm............@..#..N..N...d...$3.Yf!.."..ld....s....IN..\27.e....4.O.'.,@.Y.....,....E(".RT....P...%dIJ.R...)m...,KYY.r.<.e.*X...(+QIV..T...J...Ue5...2..T.5.!kQS...Cm...ud=.....R_6.....a#...4.Mh,...biFS.f...eKZX...R...lMk.FF.6..me{.......`Qt...L'..+]d7.Z$..&{.]....EO.^.A.z.....+.....@.9..r...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x1062, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                          Category:dropped
                                                                                          Size (bytes):15882
                                                                                          Entropy (8bit):7.9723383467413225
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:nXzyudUi/7GitwbT2iz2JP0OCp3duM1iL+WYUft2nRCtcrS4feFH5+Gp2HMk73aa:0q7GioT2yyC3n1iRbftgnW405+DMkqM
                                                                                          MD5:61148613C8437445588EF6A827EC31F0
                                                                                          SHA1:CD38E1A7320F88246468FD774482F737AD33AA5F
                                                                                          SHA-256:1157552D5C3F3386612DA369392406A5CF85D94AC8073DD174BA9ED3EAFA632B
                                                                                          SHA-512:CC481D5753F0B744DE912EA520D59717B558CA6D8C2FFD0A151CD842129EB76F28D5FA10CF92AC2EB80934A46FA7A05C01BFD47D6FDD268DAE455541A882BBFD
                                                                                          Malicious:false
                                                                                          Preview:RIFF.>..WEBPVP8 .=.......*..&.>.N.M..#.!1x....in.u.h.m.3.Ou.[.i;_...^..d.....u....>s.w........?.../..w..t..@?....H.........Q...g......G....p.~.3.....};.?....k..Eu.?...~_...g........v.7......>A.(._.g.7.....7..P_].....W.W.>..........O...?.{e.3.K._.?..........?...._.........._.....>.?..t...#.{..........c.v...O..l;MSj...6....S...T..B.i.mT..f..6.|P.a.j.U>(Y..5M...,.v...O..l;MSj...6....S...T..B.i.mT..f..6.|P.a.j.U>(Y..5M...,.v...O..l;MSj...6....S...T..B.i.mT..f..6.|P.a.j.U>(Y..5M...,.v...O..l;MSj...6....S...T..B.i.mT..f..6.|P.a.j.U>(Y..5M...,.v...O..l;MSj...6....S...T..B.i.mT..f..6.|P.a.j.U>(Y..5M...,.v...O..l;MSj...6....S.._....lK$..w.....~...?g.....~...?g.....~...?g.....~...?g.....~...?g......]@.v...O..l8....$:[$.....&.@ZbE.....Cx.$..$P....L.v...O..l;....x..mT..f..6.|P.a.j.U>(Y..5M...,.9.....>(Y..5M...,.v...O..l;MSj...6....J.]..h...r....X.....X.....X.....X.....X.....X.....X.....X...i.mT..f......"..v6'.g....b.s..lO..yzzobZ...*...6.|
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (2814), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):2814
                                                                                          Entropy (8bit):5.7338282501868205
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YyLVkckEzJgaCFaRYdXQmf4l7CdXQm8UD/9TihEziNOdEzS+OvYnbuO:YyRkckyJgaSa6ZTfo7CZT8qoyiNOdySw
                                                                                          MD5:219F2020F82B24691E83DB9DC142BDB6
                                                                                          SHA1:1525996AA03957E02B9A2A807E74D19D2A35CF05
                                                                                          SHA-256:327BDD34242654B950A007A7D434974A226D46402644B92AEE542842DEF2975E
                                                                                          SHA-512:59101062AA8FAA1773D6CAAD81D423DAEF8422D25BF2EE170799D4C09A2C8D0279DF767563C6F3F6F96FB708DC2D03BCC6DF03CB5F514E3F1A2B5A0C3F696E67
                                                                                          Malicious:false
                                                                                          URL:https://td.doubleclick.net/td/rul/949750955?random=1724772387820&cv=11&fst=1724772387820&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48q0v868768000z8856130670za201zb856130670&gcd=13v3v3v3v5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.docusign.com%2F&label=x1yBCM2D1_sCEKuZ8MQD&hn=www.googleadservices.com&frm=0&tiba=Docusign%20%7C%20%231%20in%20Electronic%20Signature%20and%20Intelligent%20Agreement%20Management&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=554614420.1724772307&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s554614420.1724772307","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s554614420.1724772307\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sXcv36Q!2sZvV9JQ!3sAAptDV5B9Rpk","1i44803230"],"userBiddingSignals":[["595954556"],null,1724772389551571],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=169095187910\u0026cr_id=706968141025\u0026cv_id=0\u0026format=${AD_WIDTH
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (15387), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):15387
                                                                                          Entropy (8bit):5.345565623960609
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:ebUAsQWfVA1RsJiRsCS1XXe3euvUkJZJqul9B5U2e2qSSflggnIBOdveS3:8ZRsQRsCwYeuMkFBa2e2VOGBOdt
                                                                                          MD5:361A8136F5C21C5C88C363CC5BC9C409
                                                                                          SHA1:ED4B22F9E198A077E636B8F41A6A353E9E4D96F4
                                                                                          SHA-256:944486577BEEC716ED9F7CCD93857E6F620400921339A6A28425C9F0F1042E7A
                                                                                          SHA-512:9E2EE1834D825EBDDD9D585C97C1CFBC3EF02245ABF07BFFDA696517509DA90DA496947BF0C67CD1D9A369A4EE0AE6D57F9F5C4043570C05818DCB1AE0D1CBFE
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/27.8b21c6ea.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[27],{"+MHw":function(e,t,n){"use strict";var c=n("ERkP"),o=n.n(c);t.a=function FillerElement(){return o.a.createElement("div",{"aria-hidden":!0,"aria-label":"exiting drift widget",role:"button",tabIndex:0})}},"3y+j":function(e,t,n){},"BA/U":function(e,t,n){"use strict";n.d(t,"a",function(){return c});var c=function onKeyDownSubmit(e){var t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];return function(n){(function isEnter(e){return"Enter"===e.key||13===e.keyCode}(n)||t&&function isSpace(e){return"Space"===e.key||32===e.keyCode}(n))&&(n.preventDefault(),e())}}},BY8A:function(e,t,n){"use strict";var c=n("s8DI"),o=n("QtlZ"),a=n("Hvhg"),i=n("ERkP"),r=n.n(i),s=n("rTkt");n("zoZM");t.a=function ThemeStyleSheets(){var e=Object(i.useState)(!1),t=Object(c.a)(e,2),n=t[0],l=t[1],d=Object(a.b)(Object(o.b)());return Object(i.useEffect)(function(){n||(Object(s.a)(d),Object(s.b)(d),l(!0))},[d,n]),r.a.createElement("div",{className:"drift
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format, TrueType, length 47748, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):47748
                                                                                          Entropy (8bit):7.989435227374723
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:1yzfdQMQzGg04WTWcg8awnHWLEB6B9xN/F7iGDXCt6R9HlDw90XamA4er:1qeAqcgI2gsN7jXfHls90Xab
                                                                                          MD5:4A573FAC9111D6ADCB3994983539BD75
                                                                                          SHA1:69BEBEFE9EDEAC85CC27516DBE0EA176C1C2C25C
                                                                                          SHA-256:DAC5803D6CBE40244DFD39661406239F83E94E86C976E7229A4E35305A9B5EFE
                                                                                          SHA-512:6ADF6B31AE697E2CFF767BD613E2F787EBB088749EA5D8263044188EA020336ED1368C9EA9C39A19C70B7D96226B018F50C0E319EED1E6A6DBD9F32BCFA2E064
                                                                                          Malicious:false
                                                                                          URL:https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/HelveticaNeueW01-55Roma.woff
                                                                                          Preview:wOFF........................................LTSH............._gOS/2.......V...`e8..VDMX...l...g....r.z$cmap...............cvt .......F...F.C..fpgm...........b2Msfgasp................glyf..........MlS...hdmx...|...~...(...vhead.......6...6..1yhhea...4... ...$...Fhmtx...T.......x.h"fkern...L........v.v.loca.......g...|....maxp...8... ... ....name...X...b........post........... ...2prep...........*...\x.].1..0.E....l...*....z.w..\.....q...)....o+.K)...4...n\Y.....A.J8.%6.4..6[.1.{...f.?.#.?..<...c..sA>Q..g.L......z....N3!x.c`f.e..........................X.@....A_......|<...........N0.`...3..X.N1(.!...D.4..x...ex...F..?....%.AB:......)..FB..s06V,...m.........d!.....FV..w..Mf'..A......\..-.G.%..G>.J~.....) .Q.P.B...eQ..b...)f.)AqY....%...)%.PZ...,GYY.r...eE*X&..(+SIV...J...Ueu...T.5.!kQ..M-Y...u,.z.......eC..F4..id.4..l...Md3...4..Z.\......-ekZY2?.Z.qlK....H;......h/;:.B.K...eg:..t.]......NW.n.'.e/zX...)..K.....>..}....'.._.t...9..........1D..q.g...09...wF.Q2...c.%.2
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (34102)
                                                                                          Category:dropped
                                                                                          Size (bytes):210602
                                                                                          Entropy (8bit):5.29981192146341
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:4U3+tF7OMb1ibvJh4Aj+AhEJBjxP9UxtMaz5d1ruhpdPQ:4vzkkAj+AABZ9il5XoQ
                                                                                          MD5:AC382439A1906EC25557036A918F08A6
                                                                                          SHA1:1403A8B61F54C29FA9A56AE2310F30FFD7BA499E
                                                                                          SHA-256:C378EDB7D69ADCBBF574853F9FF51988A8873846C97898DAA06C8C23EDC36C46
                                                                                          SHA-512:0D272511BFBAA88486384EADB574A412FA6F1A18746B8EE4CAD9D9DFD1419F00BA39A47A10DC9B63A47B9885A672270A16033B923A344534520B93EA6CD6F408
                                                                                          Malicious:false
                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{1350:function(e,t,n){/**. * @license React. * react-dom-server-legacy.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(2784);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):146744
                                                                                          Entropy (8bit):5.468198408726731
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:yWg9Shv2rsQV0n+kI5WpEMMsT7USFaB/HHDpd:fg9Shv2rsQV0nLI5WpEMMsT7uB/HHDpd
                                                                                          MD5:B2028FC5080F356180918E6FEDA68CEC
                                                                                          SHA1:409751E421FD795F087166D02E9DE28BCFA489EF
                                                                                          SHA-256:4DE12B0C3FECA6A95E658D8C9561ECAFC44E3DBEA72B9D59BDFCFAE5C200F286
                                                                                          SHA-512:EA4505B5BCBF33178879F7A2BE98CC481743ECA6FB857B226816DEA45D751552EAE612562A662911E15F16FE241A72875F933EC5BD7A19655735CD7B9C85ED79
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/s/sfsites/aura?message=%7B%22actions%22%3A%5B%7B%22descriptor%22%3A%22serviceComponent%3A%2F%2Fui.comm.runtime.components.aura.components.siteforce.controller.PubliclyCacheableComponentLoaderController%2FACTION%24getPageComponent%22%2C%22callingDescriptor%22%3A%22UNKNOWN%22%2C%22params%22%3A%7B%22attributes%22%3A%7B%22viewId%22%3A%22a86bfca6-9f85-4939-9b81-8c585a71a673%22%2C%22routeType%22%3A%22article%22%2C%22themeLayoutType%22%3A%22Inner%22%2C%22params%22%3A%7B%22language%22%3A%22%22%2C%22rsc_301%22%3A%22%22%2C%22viewid%22%3A%22cafa49eb-fad2-4f38-82fc-48fe199abd05%22%2C%22view_uddid%22%3A%22%22%2C%22entity_name%22%3A%22%22%2C%22audience_name%22%3A%22%22%2C%22urlName%22%3A%22%22%2C%22picasso_id%22%3A%22%22%2C%22routeId%22%3A%22%22%2C%22recordId%22%3A%22%22%7D%2C%22hasAttrVaringCmps%22%3Afalse%2C%22pageLoadType%22%3A%22STANDARD_PAGE_CONTENT%22%2C%22includeLayout%22%3Atrue%7D%2C%22publishedChangelistNum%22%3A203%2C%22brandingSetId%22%3A%2252bff5e6-866e-4e63-8c44-d79144c0db18%22%7D%7D%5D%7D&aura.context=%7B%22mode%22%3A%22PROD%22%2C%22fwuid%22%3A%22eGx3MHlRT1lEMUpQaWVxbGRUM1h0Z2hZX25NdHFVdGpDN3BnWlROY1ZGT3cyNTAuOC4zLTYuNC41%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22I5_Bp0uNNWn7hBK8QGGAIQ%22%7D%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDA4Njhlbl9VUw%22%2C%22uad%22%3Afalse%7D&aura.isAction=true
                                                                                          Preview:{"actions":[{"state":"SUCCESS","returnValue":{"componentDef":{"descriptor":"layout://siteforce-generatedpage-cafa49eb-fad2-4f38-82fc-48fe199abd05.c203"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"a86bfca6-9f85-4939-9b81-8c585a71a673","themeLayoutType":"Inner","params":{"language":"","rsc_301":"","viewid":"cafa49eb-fad2-4f38-82fc-48fe199abd05","view_uddid":"","entity_name":"","audience_name":"","urlName":"","picasso_id":"","routeId":"","recordId":""},"includeLayout":true}},"version":"61.0"},"error":[],"components":[{"componentDef":{"descriptor":"layout://siteforce-generatedpage-cafa49eb-fad2-4f38-82fc-48fe199abd05.c203"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"a86bfca6-9f85-4939-9b81-8c585a71a673","themeLayoutType":"Inner","params":{"language":"","rsc_301":"","viewid":"cafa49eb-fad2-4f38-82fc-48
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):123098
                                                                                          Entropy (8bit):5.307196583577713
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:KufIOJe2scRFeV+Q4EIURxIZF9Esdwv0vFm9McHJ96G19k:ve2F3URxIZF9EdQuRp19k
                                                                                          MD5:A2F068981A7309657BD1B067F7D8E7D6
                                                                                          SHA1:3B459304D6987A94A64D67A743516669C9526AE1
                                                                                          SHA-256:B0662AC9D8067B9FBDE93666E0B32ECF76415E1C5F05B7387D6896C971A23A80
                                                                                          SHA-512:E2F7E4405BBA7581C713E6D1E70E31A4AAE6F50FDB6F35C92171F1AA3BDD7B66AC5F2A0991E3F842C8DCE6F8082C030A00D26ED134EEB3BB6B2776175B0DA4B8
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/_next/static/chunks/main-18d0ea49d620bd36.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[377],{26783:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addBasePath",{enumerable:!0,get:function(){return a}});var n=r(67891),o=r(69291);function a(e,t){return(0,o.normalizePathTrailingSlash)((0,n.addPathPrefix)(e,""))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},96484:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return n}}),r(69291);var n=function(e){for(var t=arguments.length,r=Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Objec
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (63529), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):63529
                                                                                          Entropy (8bit):5.281778375193074
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:A1yEnyxQEWJZDb4aJ0hHUaHFLPrW+p0B3zmE7ceIU1xeAGxM9:sJ1ENL4cFMr9
                                                                                          MD5:02F09379C544BEFA413D22EB57ED41DE
                                                                                          SHA1:156FF3FBF28D890EB0F79754E436AC3A66B3DE24
                                                                                          SHA-256:E555F4B34B579E6528D6BBD4819620A634C0759B41DFA99520B7CA5AA5117B11
                                                                                          SHA-512:C2252DE8C217909D15CBA15F47631751B69FE56DD167716A5BE05A4104DDFE28332764EBFDCFFF0DF2614DC9187E2C70B199B5EAC49D45F7A6DA7FF2F3E4AB8E
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[18],{"0O9J":function(e,t,n){"use strict";var r=n("lEaq"),o=n.n(r),i=n("ERkP"),a=n.n(i),c=n("aWzz"),s=n.n(c),u=n("11Hm"),l=n("I9iR"),p=n.n(l),f=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e};function _possibleConstructorReturn(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!==typeof t&&"function"!==typeof t?e:t}var d=function(e){function Router(){var t,n;!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Router);for(var r=arguments.length,o=Array(r),i=0;i<r;i++)o[i]=arguments[i];return t=n=_possibleConstructorReturn(this,e.call.apply(e,[this].concat(o))),n.state={match:n.computeMatch(n.props.history.location.pathname)},_possibleConstructorReturn(n,t)}return function _inherits(e,t){if("functio
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                          Category:dropped
                                                                                          Size (bytes):24
                                                                                          Entropy (8bit):2.459147917027245
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                          Malicious:false
                                                                                          Preview:GIF89a.......,..........
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 848x477, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):80163
                                                                                          Entropy (8bit):7.86119155324847
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:cSLn1cF1m9JgP+CLqYRoHXDMIVY+rLBdQEJZoawmtn92VHROLBjosnY:3YyefRoHXDFdvZPWVxONjosY
                                                                                          MD5:20926C715D8B3BF47BCD84175B5A2CD6
                                                                                          SHA1:2B3C66E5F9FC28674FF816FDAA408F1B98083DA8
                                                                                          SHA-256:E2EBFABB543776A4A601ECA5E13457D202993DAB818C561C8BF4A939697F1351
                                                                                          SHA-512:35AA0C9813D9095732C673070C9D8DC37DDC0A8D377FBCB6834D1050041E567F3935C1245F8852C15B66DC613A5A101458859D5591C3CD87D600438CBF05D843
                                                                                          Malicious:false
                                                                                          URL:https://docusign.my.salesforce.com/sfc/dist/version/renditionDownload?rendition=ORIGINAL_Jpeg&versionId=0688Z00000nWGqW&operationContext=DELIVERY&contentId=05T8Z00002dIoPd&page=0&d=/a/8Z000000Ga4j/hYvjXjfX_3zM55u4_SIv2DVnAbGuDIwjQg2asGl3ttE&oid=00D300000000bS4&dpt=null&viewId=
                                                                                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i...........................P...................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-applw..\.......f...................................desc.......*cprt...(...Pwtpt...x....rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........mluc............enUS.........S.3.4.J.5.5.x..mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.4XYZ ...............-XYZ ......m...8z....XYZ ......d.........XYZ ......$....g...Dpara............sf32...............W...)............................P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (64779)
                                                                                          Category:downloaded
                                                                                          Size (bytes):76145
                                                                                          Entropy (8bit):5.3165811939096805
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:4yNzOpKAiSHlkXRfuScNANA2Az+Mz4asRMdpm/7dSacfbtGds+HbZ/fBMZMqZM9N:4UzLS2VdcNANA2AzZDj+HbZ/fGOL4P4T
                                                                                          MD5:47502B1149091A8F2EEB832A6A8CFCA0
                                                                                          SHA1:33A09EA3992BE970CE91685D69501A6CE95CE5B5
                                                                                          SHA-256:B29BC27DF31CBA581024B205C3FEED59C1E024073D87778294D73D1521270568
                                                                                          SHA-512:B611C0418950076405AEFF7FDB225828D6716A028ED87CC59346F3CE803890B5B5A27D09EDF4AF2D579B9522D193E19B2742A525AF4A973AAF025CE89C811CB3
                                                                                          Malicious:false
                                                                                          URL:https://siteintercept.qualtrics.com/dxjsmodule/12.3c8d04a9d54b94555d88.chunk.js?Q_CLIENTVERSION=2.12.0&Q_CLIENTTYPE=web&Q_BRANDID=support.docusign.com
                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]||[]).push([[12],{19:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"d",(function(){retur
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (3093)
                                                                                          Category:downloaded
                                                                                          Size (bytes):49203
                                                                                          Entropy (8bit):5.2792982770795005
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:fId4LazQOBmMcinaWMkQen+CtzwL+EhM31xkcKQcCjEwU:fQf0OBmMcbvkQen+CtzwLdukhCjEP
                                                                                          MD5:08117B928B93481E76C055DA3748401B
                                                                                          SHA1:A2A1C0E2B13E1BD606B0417BEA02E03A6D38CDB8
                                                                                          SHA-256:C9408CF5D8E0D12FB2B1D5AD6B4489BE392384A4687962A0FC2A2877A57775C8
                                                                                          SHA-512:54D9A049663B24868646CC169F1F07EF541AD113E4D4DB2086E41E8B04CEFA9FB557BB06BB5A0A8533348CF211E9CBFE5A2961CD92B088E256E961D6274827C5
                                                                                          Malicious:false
                                                                                          URL:https://sadmin.brightcove.com/js/BrightcoveExperiences.js
                                                                                          Preview:.if(brightcove==undefined){var brightcove={};brightcove.getExperience=function(){alert("Please import APIModules_all.js in order to use the API.");};}.if(brightcove.experiences==undefined){brightcove.servicesURL='http://c.brightcove.com/services';brightcove.cdnURL='http://admin.brightcove.com';brightcove.secureCDNURL='https://sadmin.brightcove.com';brightcove.secureServicesURL='https://secure.brightcove.com/services';brightcove.USservicesURL='http://c.brightcove.com/services';brightcove.UScdnURL='http://admin.brightcove.com';brightcove.USsecureCDNURL='https://sadmin.brightcove.com';brightcove.USsecureServicesURL='https://secure.brightcove.com/services';brightcove.pubHost='c.$pubcode$.$zoneprefix$$zone$';brightcove.pubSecureHost='secure.$pubcode$.$zoneprefix$$zone$';brightcove.pubSubdomain='ariessaucetown.local';brightcove.experiences={};brightcove.experienceObjects={};brightcove.renderExperienceInProcess=false;brightcove.createExperiencesQueue=[];brightcove.renderExperienceQueue=[];bri
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MPEG transport stream data
                                                                                          Category:dropped
                                                                                          Size (bytes):163334
                                                                                          Entropy (8bit):5.439651453164099
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:ctI9395Xd2KyYNqzElTgRlyzmQdKda0idDk9Jr4gOd/KjiSC:cW9NNqzEJeyzm/dOdDkFO4nC
                                                                                          MD5:BA822EFA6B75DE14AC67D9196AE2F8EA
                                                                                          SHA1:E0C278E4E4098F01C63ECAEBA39B1C809EBAF6F3
                                                                                          SHA-256:844EC542F4441B2A294F6FDDAF147C3ECAAAAF5AB1924CB7C13D63FC62E9FFA2
                                                                                          SHA-512:9ED4CEDBD222A22AFAB37689CE07D4D02A3916B0465207B046583C9C267505E0F2A3860714F6DDCD34CF2D4B70C3C649F32C9C4046CB565DC460FB51595A5DA6
                                                                                          Malicious:false
                                                                                          Preview:G@.................^}.......................................................................................................................................................................GA........................................................................................................................................................................................GA.0......~................................................................................................................................................ ...!......L....!.S@|.d....\.%..GA.1......~............................................................................................................................................$...!......L....!.S@|........\...|}.GA.2......~................................................................................................................................................ ...!......L....!.S@|..>e...?.C.GA.3f....@~.................................................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3114), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):3114
                                                                                          Entropy (8bit):5.256224332537812
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:lD58u5a2nLPHMXC9Y1/65EyUV1GZW1nttv+r3SKlTaob8wfsJ3pFWaUGA9oUOkio:A2DHMSS1/LltCRiwYMoUX
                                                                                          MD5:B5201FF04DA30312910B71E1DA072DD2
                                                                                          SHA1:84B0303592849AE0E16C33F9EA4776B22D6F326F
                                                                                          SHA-256:9373A860524D692CE81C1F8F266B511CD597A7F1DBB9FB674C57A303101C21BB
                                                                                          SHA-512:5F3C0F76106D54056FCB06A8B41C5D390AD6E410C0290E8B0F24985259ED526433395FF87F9E2658C0DCFFD41B4FA33172A169B6C675F9FD0D1A00EE6461DBE5
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/39.f1d268f5.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[39],{"2AO3":function(e,t,a){"use strict";a.r(t);var c=a("mj2O"),n=a.n(c),r=a("7SM1"),i=a("Rqwx"),l=a("QtlZ"),o=a("My8U"),s=a("Bjre"),u=a("ILQF"),d=a("K7i0"),f=a("ERkP"),b=a.n(f),p=a("uDfI"),m=a("ADGC"),h=function forceComposerFocus(){if(Object(m.a)()){var e=document.querySelector("textarea.drift-widget-input:focus");e&&setTimeout(function(){var t=e.value;e.value=" ",e.value=t},50)}},v=a("SkRI"),O=a("Cpup"),w=a("HSQL");l.a.name="chat";var j=Object(f.lazy)(Object(r.a)(n.a.mark(function _callee(){return n.a.wrap(function _callee$(e){for(;;)switch(e.prev=e.next){case 0:return e.abrupt("return",Object(v.a)(function(){return Promise.all([a.e(0),a.e(3),a.e(1),a.e(28)]).then(a.bind(null,"SrLZ"))}));case 1:case"end":return e.stop()}},_callee)})));t.default=function ChatPage(){return Object(f.useEffect)(function(){Object(o.a)({name:"chat",syncWith:"controller",store:l.a}),Object(u.c)({topic:"CONDUCTOR:action-from-plugin",handler:function handl
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7555), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):7555
                                                                                          Entropy (8bit):4.968086769227201
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:+vkz1/kwiMULuOsvzo2qKFOb2/gh75uG2m5vnbsW4RZYH8SP:kYG75X5vnbsW4Rc
                                                                                          MD5:189AEFFD571884559DABABA22C66D75A
                                                                                          SHA1:7B8BC38FB8A289535FC0C369E16F241D604828FB
                                                                                          SHA-256:DD09E3BA26066ABE27C4DAD57C8E0C8A63FE23A0BC87E63BCAB94F25E9096459
                                                                                          SHA-512:1B1BC05A69CB53E252ED017D28AA0709A08C39715A6656D2D9EFF029EDEC8EBDE28B20FFC1C033A769BA66430ABD79B9A8E4F9A4B3E0D9524C939EC25B4B7DE2
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/css/3.07aa08a5.chunk.css
                                                                                          Preview:.emoji-mart,.emoji-mart *{box-sizing:border-box;line-height:1.15}.emoji-mart{font-family:-apple-system,BlinkMacSystemFont,Helvetica Neue,sans-serif;font-size:16px;display:inline-block;color:#222427;border:1px solid #d9d9d9;border-radius:5px;background:#fff}.emoji-mart .emoji-mart-emoji{padding:6px}.emoji-mart-bar{border:0 solid #d9d9d9}.emoji-mart-bar:first-child{border-bottom-width:1px;border-top-left-radius:5px;border-top-right-radius:5px}.emoji-mart-bar:last-child{border-top-width:1px;border-bottom-left-radius:5px;border-bottom-right-radius:5px}.emoji-mart-anchors{display:flex;flex-direction:row;justify-content:space-between;padding:0 6px;line-height:0}.emoji-mart-anchor{position:relative;display:block;flex:1 1 auto;color:#858585;text-align:center;padding:12px 4px;overflow:hidden;transition:color .1s ease-out;margin:0;box-shadow:none;background:none;border:none}.emoji-mart-anchor:focus{outline:0}.emoji-mart-anchor-selected,.emoji-mart-anchor:focus,.emoji-mart-anchor:hover{color:#464
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:M3U playlist, ASCII text, with very long lines (522)
                                                                                          Category:dropped
                                                                                          Size (bytes):7649
                                                                                          Entropy (8bit):5.783418703109258
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:wFqiUpiUkiULiUeiU9iUYiU/iUyiURiUziUMiURizyiS:wAiCiDici1i2iXiQi5i6i2i1iQiGiS
                                                                                          MD5:8193252107142920C9B3C4C132D35826
                                                                                          SHA1:0454B7D2FA0B5C76A7FBA7E4D866C3716BB917A7
                                                                                          SHA-256:E046A3B3A2FAB5B3AAADDFCC7CAC553AC69567C9C0B4B8755856462984A63090
                                                                                          SHA-512:812D4865CE893D4A69D16CDE95886666DC0391F70AAB209779A318CDDE70974EE77161E4F25520FB192F4D8256E37B3CBD72BB35ED26706624CDE7B84BBB6576
                                                                                          Malicious:false
                                                                                          Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:10.#EXTINF:10.010,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/530d7d18-017f-4868-a44a-f6e0c0f73559/5x/segment0.ts?fastly_token=NjZjZTMyMWZfNDFmMDBhZThjZTIyYTM0M2Q2ZmNhY2VhNTdkNGRmMjgwMDA1MWVjMThhYzAxODFkN2NkNDI1MmMzZTU0OWZmZl8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2QuYnJpZ2h0Y292ZWNkbi5jb20vbWVkaWEvdjEvaGxzL3Y0L2NsZWFyLzYxMTgzNzc5ODIwMDEvY2E5YjY5YjItOTllMS00NDk0LTlkMzItMGY4MzYyZGU1NGEzLzUzMGQ3ZDE4LTAxN2YtNDg2OC1hNDRhLWY2ZTBjMGY3MzU1OS8%3D.#EXTINF:10.010,.https://house-fastly-signed-us-east-1-prod.brightcovecdn.com/media/v1/hls/v4/clear/6118377982001/ca9b69b2-99e1-4494-9d32-0f8362de54a3/530d7d18-017f-4868-a44a-f6e0c0f73559/5x/segment1.ts?fastly_token=NjZjZTMyMWZfNDFmMDBhZThjZTIyYTM0M2Q2ZmNhY2VhNTdkNGRmMjgwMDA1MWVjMThhYzAxODFkN2NkNDI1MmMzZTU0OWZmZl8vL2hvdXNlLWZhc3RseS1zaWduZWQtdXMtZWFzdC0xLXByb2Qu
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 840x841, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                          Category:downloaded
                                                                                          Size (bytes):31298
                                                                                          Entropy (8bit):7.99404177985838
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:aBU/85l+Cz4UTAFCp7KEvMBRylLk9GMQhqiPqe3l2xv6:huR0ISRylLk9Gbj3N
                                                                                          MD5:A1B3090262D2E2DEA63D69CF93524C53
                                                                                          SHA1:2E2ABD0BD2115E8A2C3C802C6B301F595E62904B
                                                                                          SHA-256:A74BA09B6BA8FF00DB10D5E992786D9F2F0BC57B5CC51891E5C60B09F1512DB4
                                                                                          SHA-512:3D331EB7ABAC9D09889FECA171BAC315835532BB02A92DD5F16D53C388B9AD57F96C049B065059946435349A05492258E40450C891A1C5D7FA1F138D4164C41B
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/6OPoDmG5dtt9bBcTGq2WKA/7ee19805542d9059794486c0649fe04e/woman-wearing-glasses-smiling.jpg?fm=webp&q=50
                                                                                          Preview:RIFF:z..WEBPVP8 .z.......*H.I.>.P.M.$:5#..@..gn...OZ9..>r.@m4..y...n.|k.>&~....+.f.`.<z.y....'....x~8.....v.j..{5.........#...xS....h,...9..y+..s..._w.5...#.2<>..a<.......k.w..P.. 9QjB./...:..B...Fh...A.Mxn5%nZ.~".)!e..l.:.Nin......|4...e*......./39sg....j.j..[..p...`".8^.. ............]..?.I.dO.L..../.ws...13:..?..%7..4f.q.fs:,....yB.r....C,.5..9b.>-."^0....`....G......?.....L.A.w...[...a..KS.j......;}W...vF.\..G...e4...V..$..P..9..^...]...{[..[..(..S...;..u=.0'5%..%B.#f0.....8.>.~.~.....s..:n..-..\..<{....3..)....M...8c.Ie.i......~...B9.[.....|b.z~..>.9:....o.|!+.IHYJ\...S...:.N.7...K`...Q..z..h'..T..$l....#.s[...a,.*...N.&...$...X5lp..$W3M.79._......T...}..w".(.{.d.>"...*d.:.).....O....z.c^..[.6..f c.b=9....3..z.w..M...x'Y7......G.dN.[.m.|T..$..o..."..1r.8..?4M/h._h"'.E}...p.8.....9.Ed.i\k~h...$...........U...,.._G..[.....i*y.P.....Q.W....f....W....9YA......`0.....r.P.1$...BS..V.'.*..]....c..i..d...Tt....[..*....NL..@...P Y..}...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1551
                                                                                          Entropy (8bit):5.161128430694816
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:0E01AZ14iwMsom6ZrEzZv9QxlM/sJ5u/sRxQ75jml61X5E1d1I:0EG+1prEzZvKxzTvQ7Rm0
                                                                                          MD5:4127EECB7391C86AA101479BB190EBF8
                                                                                          SHA1:AFE7D7A2AC54317CC66DFF15BBF8AEEC661415BB
                                                                                          SHA-256:2A2789BF9ABA4C8AE6F230BAEFD3630D16DCFC9A89C172E4BD964AFCDDEABEB0
                                                                                          SHA-512:3161FF966EEFE2E6EBBD4E74273B6C5A1446DF0F1B343F7270B67B0DE7063371811CA24FFAAA9EE937CC601FCFFBE5FE702F8D76E765501091887E66D40A0C2D
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core?d=1&embedId=27b83herk5tv&eId=27b83herk5tv&region=US&forceShow=false&skipCampaigns=false&sessionId=2fcd9f44-a105-458e-b761-c21419a2a8f5&sessionStarted=1724772375.355&campaignRefreshToken=c583d34e-fe54-476c-91e4-a0c43432a7ee&hideController=false&pageLoadStartTime=1724772373040&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fchat.docusign.net%2Fdrift%2F%3Fds_drt_dsa%3Dc051c188-5752-4221-8d9f-f48ace7af386%26ds_drt_hfc%3D1%26ds_drt_country%3Dus%26ds_drt_noHook%3D1
                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20240822210811-ae8a2e9",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.72ecb88a.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (26548)
                                                                                          Category:dropped
                                                                                          Size (bytes):29171
                                                                                          Entropy (8bit):5.38243745805455
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:j024ULQwfaekOYoyjgXIHOQ0fNcm7+Jhq3Jt5a6O:j2maekOzysX1fNcm7m
                                                                                          MD5:62C886989751A359D306FB4B2C31F68C
                                                                                          SHA1:50AFAD558DA5CFC3849BEDBDA819F84C0D43A861
                                                                                          SHA-256:D081EC33FF0193ADC9CAAC97511216D6C64CC6B75B1AAA50B78D5C9E859F9513
                                                                                          SHA-512:43953342632A04FC7BCDB6A684E24E05A270EC3E9C2514F89DF68064A407A827E9FA8696CE68468E7CDB50576975ED948AC6FC324434A9EB5F384B0E33776BBF
                                                                                          Malicious:false
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[610],{4811:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){"use strict";__webpack_require__.d(__webpack_exports__,{HY:function(){return Fragment},tZ:function(){return jsx},BX:function(){return jsxs}});var cache,func,cursor,react=__webpack_require__(7294),react_namespaceObject=__webpack_require__.t(react,2),StyleSheet=function(){function StyleSheet(options){var _this=this;this._insertTag=function(tag){var before;before=0===_this.tags.length?_this.insertionPoint?_this.insertionPoint.nextSibling:_this.prepend?_this.container.firstChild:_this.before:_this.tags[_this.tags.length-1].nextSibling,_this.container.insertBefore(tag,before),_this.tags.push(tag)},this.isSpeedy=void 0===options.speedy||options.speedy,this.tags=[],this.ctr=0,this.nonce=options.nonce,this.key=options.key,this.container=options.container,this.prepend=options.prepend,this.insertionPoint=options.insertionPoint,this.before=null}var _proto=S
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (11141), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):11141
                                                                                          Entropy (8bit):5.2091619177959565
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:tAnMI+lkKfpA4dVfg78tqtvntGdRHrO2fWBjlY/LyoblDGS+zsX7xSwEge:+nMIgkcdlhtqtPtG3rwlY/LxbQU1ru
                                                                                          MD5:CCD37404195FFF5783B10BB017D12992
                                                                                          SHA1:9AD173AC57C66C1EE99B0B94A35E625BD9ADB1F9
                                                                                          SHA-256:257EF1B7DD06F88A465E5BADB58C57B62CF678D7618ECC2929AA3B428E848122
                                                                                          SHA-512:CADEE59DB552F2CAC5CDA79A83D692E4E34FA9C2B7F2FEC7C5FA8147D619F225505CEA5EE9FF18952F0DA0B168E7C54FBC3E215B472B074EE38F314872C0881A
                                                                                          Malicious:false
                                                                                          Preview:(()=>{"use strict";var e,n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";return a>=0?r="back-forward-cache":t&&(r=document.prerendering||s()>0?"prerender":document.wasDiscarded?"restore":t.type.replace(/_/g,"-")),{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e){}},l=function(e,n,t,r){var i,o;return function(a){n.value>=0&&(a||r)&&((o=n.value-(i||0))||voi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7215), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):7215
                                                                                          Entropy (8bit):5.715038918631035
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:XFP79r8FRHF6U/Atg28bngH1nlm6AVPhJ98evibOEOxWShjulmu/TuVH5coKW8A0:p7VfnzeuN/Tk4
                                                                                          MD5:1C6A1D59A85DC5CC5C7E07197599E9CE
                                                                                          SHA1:C0E9404A317D60811E5190607D9F74073B9F9CC6
                                                                                          SHA-256:DBEBA2B031E84A4C7100F7E8F2FE7284C9D296FA1BD2861889F86DF1D708B7B1
                                                                                          SHA-512:84FBDD8171E910EFA566A3750DA726206EE3BA1AD4BD3F7BD8EF0A6AB52FA86A994D6EE94209F787E88EB6219C1FBE3B7E806E785E8D944525A06BB44D74CBA3
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/main~493df0b3.8510c064.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{"/7QA":function(t,i,E){"use strict";E.r(i),"production"!==E("LeJ0").a.ENV&&E("Cp41");var A=E("9EWH"),_=E("ADGC");Object(_.b)()&&Object(A.b)();!function polyfillKickoff(t){try{[1].includes(1)&&t()}catch(i){Promise.all([E.e(49).then(E.t.bind(null,"imET",7)),Promise.all([E.e(2),E.e(40)]).then(E.t.bind(null,"H+SE",7)),E.e(15).then(E.t.bind(null,"2GZm",7)),Promise.all([E.e(2),E.e(12),E.e(7)]).then(E.t.bind(null,"LSZE",7)),E.e(54).then(E.t.bind(null,"3yYM",7))]).then(function(){t()}).catch(function(t){return console.error("Error importing polyfills",t)})}}(function kickOff(){Promise.all([E.e(52),E.e(37),E.e(22),E.e(19),E.e(43),E.e(20),E.e(26),E.e(14),E.e(11),E.e(18),E.e(50),E.e(42),E.e(29),E.e(21),E.e(8),E.e(16),E.e(24),E.e(17)]).then(E.bind(null,"V+70")).catch(function(t){return console.warn("loading root widget failed",t)})})},0:function(t,i,E){t.exports=E("/7QA")},"91+0":function(t){t.exports={"//WS_CHAT_BASE":"localhost:4000",ENV:"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65156)
                                                                                          Category:downloaded
                                                                                          Size (bytes):142036
                                                                                          Entropy (8bit):5.387650585201245
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:YEvlNAND5d7fCJZKYYfLif/5VolRqZwKksm/S6bQg5FSrJRR/C:YEN87KrYfL7Exj6E7bZC
                                                                                          MD5:89C853C4D5D8DA361D51F767FD6D3A7B
                                                                                          SHA1:B20432BC1B0A4A8FCD3A0F701B39205FC8D6F931
                                                                                          SHA-256:CF8DC859D765E3697558BFFA27D942011DDB1049B359DE2AF1C5AE5FFB679871
                                                                                          SHA-512:0DAD5F5509ED0FE24E9FFEAFD8A8372CB7151EE7DFA82A14823BD459D90EA48485953022B03F7BA4AE0BA0CA54CE34465CC847CAD253776E5D84CD63534443AC
                                                                                          Malicious:false
                                                                                          URL:https://chat.docusign.net/_next/static/chunks/framework-ffee79c6390da51e.js
                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{4448:function(__unused_webpack_module,exports,__webpack_require__){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */ var xe,Aj,Bj,Cj,Dj,Wk,aa=__webpack_require__(7294),ca=__webpack_require__(3840);function p(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var da=new Set,ea={};function fa(a,b){ha(a,b),ha(a+"Capture",b)}function ha(a,b){for(ea[a]=b,a=0;a<b.length;a++)da.add(b[a])}var ia=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createE
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:data
                                                                                          Category:downloaded
                                                                                          Size (bytes):1048576
                                                                                          Entropy (8bit):7.8406130696373415
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:DFIclfp9/+kZ6DymL+7Ehke0xYbN8POOUH/kCMHV:2c9ptFXmL+7Eqe0g/pM1
                                                                                          MD5:94127CDFAE610C4B65562BD623501F2B
                                                                                          SHA1:8EE13F1D0BC6E336716E1B7B913248A50DC21DD6
                                                                                          SHA-256:DA93F9CD76DCE4E83F1907CF58D1EFCCDC70ACAD73104DF1F56B47C9CD840E2E
                                                                                          SHA-512:00009823681C0EC14564C1A1D601BE52CD8AA713D44CF1F904BC354114E1738BA2B06E4D839E46E971FC6AAA92FEC4AE58B4CFB45E673BED6C1D9B81AE1C7B39
                                                                                          Malicious:false
                                                                                          URL:https://videos.ctfassets.net/0jnmtsdzg6p5/7mRE4tAL68PpI2iHGpn1gQ/dd479e7f64c2e2f6ac818d08e4a2d092/Docusign-Release-1-overall_05.mp4:2f7f4225ef5b88:a
                                                                                          Preview:d..%|.... .[,g.J.,`..I...$.'yN..s.u...b .....1.Fu..N....\..J...Q..=.......2f.........x!..a....Qlu.Dd7\_s..v.2..7%.../...H...Y..@..............8.....".K.o............4.o...p...1&X,L.L.W..Ts.o.n}. E..Y._]..6.u.wN..v@.D..P..;./.|E.=.I..MeD!.....ui..f...N[Y$..%.W...2..9.y.y.y.y.y.y........=q%M.j...*....:...H.jw.j..#R.hv{^.......W+.c~..uD,x..}.....'.........e.8o.^f..Yu.WHA.....88...m*............z..T........!...._..Ol....4..>>.s...^.......V.}u*...@...F.*Cwe3A....v.kf..W...7=...#cY.r.u...:_.m..{W...j....Aq.ULl..X.M8E.s%|o9...w....UUp.VYS...FT...s*_...5.R.M...$..".]P+.D,....B.....#..i.....!!!!!!!3M4.M4.M4.M4..;[..n....S$...y..:.e...S..z.......F.+.$[.).<.1B..FE.2............T..(...{.I..R..j.$w.j*2B.m.^.v.4.2YsM..(R=f...yLT..Bq.FJ5a...`h.hk..........;.A....K.....m&.1.I..e.....C..%\Q..d............%.."L.8Yrx~"'...gV......p..W...D)...[9.X..c.e..rp(...mg.h'.i..........|=.c,e.Q.xw.>PI...n.p......)..)..z....u.x-...^U..-.6.}..<'..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (32022)
                                                                                          Category:downloaded
                                                                                          Size (bytes):39120
                                                                                          Entropy (8bit):5.3260344786436775
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:cGTjLQM125I1rIs4LsKD+0a7f2534xdMJw7XymOSQeQtuS/eeGAKRJTHZQu0mk58:c6LP1UbDlYMZSQeOYNmiu+C0
                                                                                          MD5:9F533D8CD24B2C5E3B4DC886ECBD43E8
                                                                                          SHA1:4AAAD79F222FBCF885679BB30AC0CB6C14EC06EB
                                                                                          SHA-256:6F973E7D75A7E6F6E59708F19631C8890034DB5DEBB4D04F189DEB53C114E708
                                                                                          SHA-512:7DC3C24EFDE3C9DABF9589BDD9580391A1155B206F4418477E6C237AA01ED5D2CE7DD334CF725EB53311549DA8216F07D8AB3D2FC608CCCEB3F18895D6EAF3A7
                                                                                          Malicious:false
                                                                                          URL:https://js-agent.newrelic.com/nr-1216.min.js
                                                                                          Preview:!function(t,e,n){function r(n,i){if(!e[n]){if(!t[n]){var a="function"==typeof __nr_require&&__nr_require;if(!i&&a)return a(n,!0);if(o)return o(n,!0);throw new Error("Cannot find module '"+n+"'")}var s=e[n]={exports:{}};t[n][0].call(s.exports,function(e){var o=t[n][1][e];return r(o||e)},s,s.exports)}return e[n].exports}for(var o="function"==typeof __nr_require&&__nr_require,i=0;i<n.length;i++)r(n[i]);return r}({1:[function(t,e,n){var r=t(42);e.exports=function(t,e){return"addEventListener"in window?window.addEventListener(t,e,r(!1)):"attachEvent"in window?window.attachEvent("on"+t,e):void 0}},{}],2:[function(t,e,n){function r(t,e,n,r){var o=d(t,e,n);return o.stats=a(r,o.stats),o}function o(t,e,n,r,o){var a=d(t,e,n,o);return a.metrics=i(r,a.metrics),a}function i(t,e){return e||(e={count:0}),e.count+=1,v(t,function(t,n){e[t]=a(n,e[t])}),e}function a(t,e){return null==t?s(e):e?(e.c||(e=f(e.t)),e.c+=1,e.t+=t,e.sos+=t*t,t>e.max&&(e.max=t),t<e.min&&(e.min=t),e):{t:t}}function s(t){return t?t.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 504 x 288, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):4420
                                                                                          Entropy (8bit):7.600775160903839
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:NRIxldWOYH2E2YnlY+Gbo6Z3grhfekWz55gszP1lB9yXiaouRdskJ8iRBhARThCU:Ng+OS2aWbnwrhuRzP14iaXCk8iRBmRtD
                                                                                          MD5:F07E8EA4131FCCD9F6E94DE8D532479E
                                                                                          SHA1:55F328770BE285223CDEF38216DA66447F2EF652
                                                                                          SHA-256:2CC7DC3584BB429E3AA4C17709B2F341C8DD852CC314E599D41F2C17027A2BB0
                                                                                          SHA-512:ADB4D92AA0689FC1D57DCD6FC3EB4C81A960848EBA0E0EE2B2FA5242D941806347B65D5BFEFC353440BA8ED788417EBF96C57F31CBC68FC91F8001DD8858CCB8
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/2rvLjfMydJ6Wt4cbZJLtBQ/b0adb957c45417adc558a9e295d73a19/microsoft-logo.png
                                                                                          Preview:.PNG........IHDR....... .....XEa=....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...M.]gy..3(I.........,..Q+;..mv..@..6.".B.V....h.@Q. %...J..UI.k.].D*..GjX.Q.0.b$. ..<.s.;..~...?.....;.s.s....g..].|............W..7.......7g...wi!...[n..`.......o.b..^..N.OV.@....\Y...L......y......<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. !.....x.HH..@B..............<.$$.. .[*(...NW....>V.8...../VO~..y...........F..............<.$$.. !....Y&.......Z....n...x...b.;!..v..W^....s.......[~v...{.;U.v.x..]......[]Zy}..O|..A.<.~.G....O..^y.....0......gG..S....j...b
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):71663
                                                                                          Entropy (8bit):5.438176761243166
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:gIXxlOtJCeX5whYXCkJkzkKIzYcc9uSlYRUMRn7B:XXxlcCrkJkzkIRYOMd7B
                                                                                          MD5:489B1FF4B0D187650DC5B9899B9FA5B3
                                                                                          SHA1:9FEFDA89D7E1BE195773CD2F2806A77D5C6A517D
                                                                                          SHA-256:D7CCD77B205B05362BE85D33D9A12243E164501B4AE8908D7CFC391675991E08
                                                                                          SHA-512:08142F936413EFD75A5942D9D9AC30A56E680709F1825AF8FEF393BCDFABB08B12F86588857151266907E27596BB7318E7ADDAA6347DE21AACC8FE642EB5107C
                                                                                          Malicious:false
                                                                                          URL:https://cdn.cookielaw.org/consent/f9d8335b-1f5b-415d-923b-2daa2d0de9bd/018de739-0155-769f-9a3a-f775ed2859f7/en-us.json
                                                                                          Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):13614
                                                                                          Entropy (8bit):5.21163185311822
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:7Iy0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:7Iy5F/i
                                                                                          MD5:9B1F8DDF85FB0CBFD926FAACB1FC0405
                                                                                          SHA1:ADE7F952C70F07FD3497CD3E8656CA1F28C78633
                                                                                          SHA-256:F4AAA18C55C90588C5E828E56DCC6B2CB0ACF9A4280494C7D1A53FC5E3669112
                                                                                          SHA-512:E4459B7442F642BAB997BCA930530D2353ED53E24CA0F7D7A6ADED68CF6852693EEDFBC4594FEB4D80BBA779F566BA8918D3462C690F70D277D3E2C155C02280
                                                                                          Malicious:false
                                                                                          Preview:. {. "name": "otFlat",. "html": "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
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 846 x 1129, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):37298
                                                                                          Entropy (8bit):7.9486009632792225
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:wDzy3eSgAd7XI49/pdlDtrl2CeBrE2q+vUU8oaw80NfJyM2443yr:wPAeSgel9/pdlDz2CGm+cUzaw71Jeir
                                                                                          MD5:1CE0A642391293639E083B6AFE280FA7
                                                                                          SHA1:868B5A7AA746104ADC11D28AB1F2C0E48882A058
                                                                                          SHA-256:F49931872C8BA6D261F757974CEB10F4B86E574768C670FC9F1C5F7D29FB0C9A
                                                                                          SHA-512:B1533BDB0AAF39B8B46EB3C59D9244D42176E223B05A6DF64E62929978569A5CBE43C9F104BF046A50E7D04C592211C6EEDA6B3321CBDA3CA88CDD063521811B
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/5qdrZ0U4pTclQbYxo5Nzlw/fa71255b32fce581de79c673011279e4/ui-docusign-esignature.png
                                                                                          Preview:.PNG........IHDR...N...i......p......PLTEL........L....#N@e...dXx.....zp..RR.......RS......YLo.............SRZ...3...|..Hh.Gj...od.......X..]...QT.Jb.Ie....PV.;..OX.7.....$..<..M].5.[..)..=~./.`..2..+..1..L_.,..Dp.%. ...0..6..N[.'..8..*..-..:..Bt.Av.>|.Fl.'..En.?z.......Cr.(..@x.#.od.....,.Z.........&..3..4.``b_......oov......65?.!.ut{@@@.........%.~....'&1...ppp...V.....000...~}.b..EDM...PPP..8x..@....zp.8..&.ZF..-.}...zo.I..jipm.......%....,..B....tRNS..M.Us....IDATx...1..0..1z.....?$.2.82......t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...t...@'...tZ..X....`...4v.C....?:.N....?:.N....?:.N....?:.N....?:.N....?:.N....?:.N....?:.N....?:.N.o...A..T...R#........p8eLp....F....xG.<...$.N..l.;.k%...q..:9...8.p...ur.{.N..:9.=\'.q.......N.c...q./.....O.*7.or~..5VO.(..e.4.oj5N..kpR:8..S '].3..D..0.c..H..k.F/....y:h.hay........o..N..<..7..N......A. H.!.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (20915)
                                                                                          Category:dropped
                                                                                          Size (bytes):21002
                                                                                          Entropy (8bit):5.5197438125912175
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:55fPqLM2GNbgmS0C3bwpesw7QMvx7CPUwULWUC:5NPlJNbg1Vl1dk
                                                                                          MD5:9AB357D51E365493DAB6CF243489069B
                                                                                          SHA1:10869D59B20D631A6B6D31BD2112AD55C3A3206C
                                                                                          SHA-256:2782883AA2E55FE305DD71C4B8A79CDECD0E3C7B62880F7ADF37AAFB33739A4A
                                                                                          SHA-512:2F2E100773D4701D253222AD9DA1EDBF05D451BEEC2194E675E604918F556033AF4E4F987075180E1634BDE3C4CB2918AC1B6D36A35A26B7400D2FEC618CCF59
                                                                                          Malicious:false
                                                                                          Preview:/* videojs-vtt.js - v0.15.3 (https://github.com/videojs/vtt.js) built on 13-04-2021 */.!function(a){var b;"undefined"!=typeof window?b=window:"undefined"!=typeof self&&(b=self),b.vttjs=a()}(function(){return function(){function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){return e(b[g][1][a]||a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}return a}()({1:[function(a,b,c){function d(a,b){this.name="ParsingError",this.code=a.code,this.message=b||a.message}function e(a){function b(a,b,c,d){return 3600*(0|a)+60*(0|b)+(0|c)+(0|d)/1e3}var c=a.match(/^(\d+):(\d{1,2})(:\d{1,2})?\.(\d{3})/);return c?c[3]?b(c[1],c[2],c[3].replace(":",""),c[4]):c[1]>59?b(c[1],c[2],0,c[4]):b(0,c[1],c[2],c[4]):null}f
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):497
                                                                                          Entropy (8bit):4.684891921463926
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                          MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                          SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                          SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                          SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                          Malicious:false
                                                                                          URL:https://optanon.blob.core.windows.net/logos/static/ot_guard_logo.svg
                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):4154
                                                                                          Entropy (8bit):4.827914461782455
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:TLTRCO44WnAZSuE63FPe5sa5frweBzO+FIgP92K96L3ghDWMbZVmYTnGRq2fR:TLoOXnSuj3FPe5sQi+FhccAV4VmY7Pa
                                                                                          MD5:92586DC18FF257E95090FE83B7BCF43D
                                                                                          SHA1:516AAFB5005F778C0EB19465F1C17FE010748874
                                                                                          SHA-256:84E886E0A3448F27A2CB1F4BCE72C7BC042EBEB9944398DF2B5EEBEEB7CDA9E3
                                                                                          SHA-512:DB5EAD93C0700DD4A567EA319FC3CC9664D981458A09A663CD3F212CB22F0D56B94DFF6563B604A1F030FA0490300D4058A064214542A79F668EE6B3BD4B78EE
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/resource/1723074958000/zoomin_app__DataTables/zoominstyles.css
                                                                                          Preview:.dataTables_wrapper [hidden] {. display: none.}...dataTables_wrapper button,..dataTables_wrapper input,..dataTables_wrapper select,..dataTables_wrapper textarea {. font-size: 100%;. margin: 0;. vertical-align: baseline;. *vertical-align: middle.}...dataTables_wrapper button,..dataTables_wrapper input {. line-height: normal;. *overflow: visible.}...dataTables_wrapper table button,..dataTables_wrapper table input {. *overflow: auto.}...dataTables_wrapper button,..dataTables_wrapper html input[type="button"],..dataTables_wrapper input[type="reset"],..dataTables_wrapper input[type="submit"] {. cursor: pointer;. -webkit-appearance: button.}...dataTables_wrapper input[type="checkbox"],..dataTables_wrapper input[type="radio"] {. box-sizing: border-box;. padding: 0.}...dataTables_wrapper input[type="search"] {. -webkit-appearance: textfield.}...dataTables_wrapper input[type="search"]::-webkit-search-decoration {. -webkit-appearance: none.}...dataTables
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):10378
                                                                                          Entropy (8bit):4.713616415927027
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:R7iG5o5LcVa6H+WahQviU5PIG3HqykapYQ7QacWUg0RSwdfnBgwT1G2F81s65iOg:cG5XN5PAT1G27YA2xb6eg7DJsrfgZh
                                                                                          MD5:D9E3AB8F49F1073FABD4723C4105380A
                                                                                          SHA1:36329B78107E3B6F73697E1AF906EBE4E38D9757
                                                                                          SHA-256:1BB130559BADC44A7FB51D0CF9DDAFE5A5396CA0496B54DE32947A73E11F4B17
                                                                                          SHA-512:CABB5576FACF436E04216EAD14BBDBE5A5746C06BC7472A4A34AA9F8D7973786A93642E005F21BF56694C8F092BD41703FF557E20C57E8E8292E5FA1A59EC2CB
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/static-c-assets/js/js_9ttFZ7vLjPjal2BMWCmwRR_MFH0wbD4F2bB2iMHoDp4.js
                                                                                          Preview:/*. * jQuery BBQ: Back Button & Query Library - v1.2.1 - 2/17/2010. * http://benalman.com/projects/jquery-bbq-plugin/. *. * Copyright (c) 2010 "Cowboy" Ben Alman. * Dual licensed under the MIT and GPL licenses.. * http://benalman.com/about/license/. */.(function ($, p) {. var i,. m = Array.prototype.slice,. r = decodeURIComponent,. a = $.param,. c,. l,. v,. b = ($.bbq = $.bbq || {}),. q,. u,. j,. e = $.event.special,. d = 'hashchange',. A = 'querystring',. D = 'fragment',. y = 'elemUrlAttr',. g = 'location',. k = 'href',. t = 'src',. x = /^.*\?|#.*$/g,. w = /^.*\#/,. h,. C = {};. function E(F) {. return typeof F === 'string';. }. function B(G) {. var F = m.call(arguments, 1);. return function () {. return G.apply(this, F.concat(m.call(arguments)));. };. }. function n(F) {. return F.replace(/^[^#]*#?(.*)$/, '$1');. }. function o(F) {. return F.replace(/(?:^[^?#]*\?([^#]*).*$)?.*/, '$1');. }
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):95245
                                                                                          Entropy (8bit):5.313505721268758
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:wpHUAAOZ01eI11yGbqtOZ8uH/CUU6Y6/ATdT2BN9O1BWtyuutiVXLMGHh6A+ZjqS:wMOpV2ft2iVo+IKDAwQPOeH5cB/1n2X
                                                                                          MD5:97048519F4A5052076780A0FF665D6A4
                                                                                          SHA1:94C4D0099D23A1937521B74E2904D876A7CE7C2A
                                                                                          SHA-256:63754850F22F6479EA5397C1975404E85D3239D4F9D8C7CCFDE20F554CFED73A
                                                                                          SHA-512:968A72A8ABB9893548790EAB2FC3C07EED38E0D3132A8055D7766C2918E9C8293D6AB7E330EA1E6DADA65575E8DBF0F4DCD78078E9F31D4B4AA9C2C4DEFAD382
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[16],{"+Ry9":function(e,t,n){"use strict";var a=n("mj2O"),r=n.n(a),c=n("7SM1"),i=n("nfbA"),o=n("QtlZ"),u=n("SsZN"),s=n("B8JY"),d=n("Hvhg"),l=n("SFoa"),b=n("TDUE"),f=n("da4L"),v=n("hm8b"),p=n("LVcX"),O=n("pqMu"),g=n("PjZB"),m=n("gG69"),E=n("0lfv"),j=n("3DW5"),I=n("uIJS"),C=n("LvsC"),h=n("qytN"),_=n("7jL2"),A=n("K7i0"),y=n("xwTo"),S=n("g6eD"),T=n("7BJg");function _createSuper2(e){return function(){var t,n=Object(_.a)(e);if(function isNativeReflectConstruct(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],function(){})),!0}catch(e){return!1}}()){var a=Object(_.a)(this).constructor;t=Reflect.construct(n,arguments,a)}else t=n.apply(this,arguments);return Object(h.a)(this,t)}}var x=100,k=new(function(e){Object(C.a)(AgentMessageEventBuffer,e);var t=_createSuper2(AgentMessageEventBuffer);func
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (533)
                                                                                          Category:downloaded
                                                                                          Size (bytes):3146
                                                                                          Entropy (8bit):5.583974074163684
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:1VgV+UGOf3S7ynrDdBCIgoKO1U9VZkr/B+wBhkPc:oUUGOf3S7ygoKO1Uxkr/Mc
                                                                                          MD5:04F1DE15D6DC5E13AECE1445B1162D58
                                                                                          SHA1:C316C22E7B6117BAAF23065570A17005F7D2A118
                                                                                          SHA-256:162A48A89746944D3BA05BF21BDA05A16A227F552015B39AF6AD25BCC371A46F
                                                                                          SHA-512:FA5A6FF91002A385C5FA27150516E809846FC788509B59DA9966E7469624BAED6745E5865CB4272223838B3201B4CEEB896B3A70072E46A6E58518F939451355
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/jslibrary/1698336664250/sfdc/NetworkTracking.js
                                                                                          Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.var NetworkTracking={timerId:null,queue:[],hasPerfLogged:!1,config:{URL:"",DEFAULT_LOG_NAME:"",DEFAULT_PAGE:"",LOG_LINE_PATTERN:'{"logName" : "{0}", "logLevel" : "INFO", "logAttrs" : {1}}',ATTRS_PATTERN:'{"pageId": "{0}", "viewId": "{1}"}',LOG_LINES:"logLines",MAX_BUFFER_SIZE:100,FLUSH_SIZE:100,FLUSH_INTERVAL:1500,AUTO_FLUSH:!0},init:function(a,b,c){this.config.URL=a;this.config.DEFAULT_LOG_NAME=b;this.config.DEFAULT_PAGE=c;a=this.logMetrics.bind(this);setTimeout(a,6E4);window.addEventListener("unload",.a)},queueMessage:function(a,b){var c=this.config.LOG_LINE_PATTERN.replace("{0}",a).replace("{1}",b);this.queue.push(c);this.queue.length>this.config.MAX_BUFFER_SIZE&&this.queue.shift()},startFlushTimer:function(){if(!this.timerId&&this.config.AUTO_FLUSH)if(0<this.config.FLUSH_INTERVAL){var a=this;this.timerId=setTimeout(function(){a.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):23144
                                                                                          Entropy (8bit):4.609989283730634
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:ao0Hmh3q58PeYRwKBjrUxpuuh3q58PeYRwKBrYhkq58neYR2KB8O/babh3q58PeS:1L3YPxKBjrUxpB3YPxKBrakY3TKB8Omp
                                                                                          MD5:F0C49B7F657C685F8856350167161D08
                                                                                          SHA1:E30839010C9012F55C3727445B0F5CD181197FF0
                                                                                          SHA-256:F61547DE93D90087E381250884A50F6B458B56C81501606DE9603FD9BB20DF26
                                                                                          SHA-512:CFC46F8E567509C78DE83F3A1009EF890CC90AC6A8AC75BF57BBD05DD49A5C5BEEC7980A9A02F1070747052C02A0D86DCEE9592B8EA964289CC83DEED4D70140
                                                                                          Malicious:false
                                                                                          Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.1.0","OptanonDataJSON":"f9d8335b-1f5b-415d-923b-2daa2d0de9bd","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018de739-0155-769f-9a3a-f775ed2859f7","Name":"US minus California","Countries":["as","pr","vi","mp","gu"],"States":{"us":["vt","wy","co","tn","mi","mo","ky","as","or","la","ct","wi","sd","va","nc","ms","ne","fl","pa","mn","ks","ar","ga","sc","al","pr","dc","ny","ut","nh","ia","ok","az","hi","mp","oh","ri","id","wa","mt","nd","nm","md","ak","de","nv","wv","nj","in","tx","gu","il","ma","me"]},"LanguageSwitcherPlaceholder":{"ps":"ps","sr-SR":"sr-SR","pt":"pt","es-BO":"es-BO","en-AE":"en-AE","el-GR":"el-GR","en-AM":"en-AM","zh
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):79
                                                                                          Entropy (8bit):3.9951663126378123
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                          MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                          SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                          SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                          SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                          Malicious:false
                                                                                          Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (20426), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):20426
                                                                                          Entropy (8bit):5.3336107801143555
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:QrYSlzX09IrLtW9rCvasGXEnbXpkzaD8l9mJsQ8pVqBWxMzVVQd7V6tvQ4xS:QrbXxv3MEnKz08Fbqv7Qv2o
                                                                                          MD5:14BF45603D57315E67D3B3088E7CB089
                                                                                          SHA1:5618819A2910F2047AC694356A7346EE0382184E
                                                                                          SHA-256:46C69925BB2ECFED2C316964BFB2FDA2B14A356AE9C9E0C01BE8888CF3B61F47
                                                                                          SHA-512:6F3B12B7A983FE24338EFB84E9A10336E618FE7487F49CD878FF5E31CCFE4BBBF0151E7000705918B43194CACAC524932CE445DB5553CA051090925568462DBF
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/28.eeda1c9d.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[28],{"1ScA":function(e,t,n){"use strict";n.d(t,"a",function(){return useReflowFrameClassName});var r=n("s8DI"),a=n("QtlZ"),c=n("ILQF"),o=n("g6eD"),s=n("JBtm"),i=n.n(s),u=n("ERkP"),l=n("EQxi"),f=!1;function useReflowFrameClassName(){var e="";if(!f){var t=Object(l.f)(i.a.parse(document.location.search));e=(null===t||void 0===t?void 0:t.isXSScreenSize)?"widget--xs":"",f=!0}var n=Object(u.useState)(e),s=Object(r.a)(n,2),p=s[0],d=s[1],b=Object(u.useState)(void 0),v=Object(r.a)(b,2),g=v[0],h=v[1];return Object(u.useEffect)(function(){Object(c.c)({topic:"CONDUCTOR:reflowFrame",handler:function handler(e){var t=e.data;d(function(){return t.isXSScreenSize?"widget--xs":""}),a.a.dispatch(Object(o.f)(t.isXSScreenSize)),t.clientInnerHeight&&h(function(){return t.clientInnerHeight})}})},[]),{reflowFrameCX:p,clientInnerHeight:g}}},"2uLe":function(e,t,n){"use strict";var r=n("mj2O"),a=n.n(r),c=n("7SM1"),o=n("s8DI"),s=n("8ZCy"),i=n("VkHq"),u=n("ILQF"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (451), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):451
                                                                                          Entropy (8bit):5.434292905416877
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:ZdYeLGmOYHKkCwv3+pVHFWSqg43UHHbdKDKpuwSKdz93qP+Nd6EpXjd6I:ZaiGmFMFVHFGg4OpKBwjdNq2NFXjV
                                                                                          MD5:11EC2DF1B2906ADFC47B7E32B126E419
                                                                                          SHA1:32EFAF4DE8917C0AC09F54442CB142425BBB8F02
                                                                                          SHA-256:ED91233D104D5F4B9150F6D21EF0D4810AB0D141CD23CC54D9963D7973E82480
                                                                                          SHA-512:BADCA8CF1716D765D50AB26322F26BDD761B181A4C1DF339D250CD0EA6D2CA667AEDD130250B2C069794B0274D766083882676C878D2D8F26D577CA9E62C0687
                                                                                          Malicious:false
                                                                                          Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/404":["static/chunks/pages/404-502801e88e907967.js"],"/_error":["static/chunks/pages/_error-ee8e7cd1d01b8e1a.js"],"/[...page]":["static/chunks/349f80dd-8f4d13fff1aeee64.js","static/chunks/223-a739f2a400a43711.js","static/chunks/pages/[...page]-296be1978442c2c8.js"],sortedPages:["/404","/_app","/_error","/[...page]"]},self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 656 x 492, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):146865
                                                                                          Entropy (8bit):7.984328907199668
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:sagDQ69cVJklltpRLes8Kzdcbyuz3wP8i0El1D7vTZeNn0GxAPDQf064lT:o9cVClP7es8KzdIyshilp20JLQf06e
                                                                                          MD5:F779F8DE4A8BB30625908B57933BB22C
                                                                                          SHA1:1852708AEB59A20B389047B6659380693EF80884
                                                                                          SHA-256:96FE7911FA7029BBAB6135710BA16AD72413DAC920DA5C2BB4A4E7A8944031C4
                                                                                          SHA-512:AA4A3D1646BCBF14F577F91FB579FB30E315A07FD0E45A8707DF987C38B2A87948C11021F308E45C20ED070DBB101541BF071D9A7DC8D44633D4AC47779D3102
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.............RcmE....PLTEog\kdZri_haW......d\R`ZPe^U...^WMPC8F;1TLCK?460(TH=vk`[TKB7-XPG......odZ...dYNOIA=2(i^SlaWMF=yod......HC<..z0+%% .ZMB.......u^RGD?8:5......smccUI........................xm?;4*&!...xhX..rcR.|o[H7...i[L.......!N.sg..4......nV?UD4.)h.$[..~lZ.....(.........3......u......A.?...o_M.......8.bP>..........."[..G..~v..............T...NLH....TQL.M....xeRwsl.z...p^eM7..q.&W...$?.wd...4)N.../*`..z....sT.}t..g5".../e.QAd.qQ*M.V='C5R/4w.gH...d@).|`WWS.q}.keK4".A..p.x.G7E%.\Mo.h.W<......A6g.}[jhd....WB...}f.dG...J@~.IEk_z.bH.|..~`........~..[T.nz..Z............o`.....\j...uw.[)*yH1.]e......|q.#38bP...x0)..tpm0..I..i....i......Oc+.j...O.....K...PS..`..N^.*+.w+.b2..f.Np8R..fUpu.=5.{.-N..JMa.|Imph.Da_.es?.% s..B...OZ..@i.4.o...YMJ($..:lIDATx...n3E..w....`.M`..Q.. ...(.R.E.A.>.'...D.K@...(.'...(.P..:...k.9.}...p<.;;3....93..?..3..o..........;..z...~x}}{..=<<<>.[w.....n?.`.l?.'.....O.......~.v..>Lv.t6......
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (64827)
                                                                                          Category:dropped
                                                                                          Size (bytes):119636
                                                                                          Entropy (8bit):5.308822488750607
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:8vZowqkNqANSyK3jQRvdUXWngC/VTZjvGvyUl+qZPbSO1LK82x6KuPFAe7GEww9K:Y6gqmHHmdx9F5RK
                                                                                          MD5:8C10963A38343C6E9381FC91D81ABFA8
                                                                                          SHA1:A3B0AD3456743C8152D3AE2CA389D017B654EE2B
                                                                                          SHA-256:D466B95563A6A317E228F46C15D75A1BBB87927517D494E68304A84814F094EA
                                                                                          SHA-512:8438C753FAC457C28C5173CFBB047C44DFB26CB9BB4015727FC0944D4424D92F5F080DBC3192A70DE073C03CD7BF410374B977037A0C2FD5FA2E445116687DA9
                                                                                          Malicious:false
                                                                                          Preview:'undefined'===typeof Aura&&(Aura={});.(function() { .. function initAccessResources() {.... $A.componentService.addModule('markup://force:customPerms', 'force/customPerms', ['exports'], null, {}); .... $A.componentService.addModule('markup://force:userPerms', 'force/userPerms', ['exports'], null, {UseWebLink: true,IsSsoEnabled: true,EmailAdministration: true,EmailTemplateManagement: true,EnableNotifications: true,AllowUniversalSearch: true,ShowCompanyNameAsUserBadge: true,ActivitiesAccess: true,SelectFilesFromSalesforce: true,}); .. };.. if(Aura.frameworkJsReady)initAccessResources();else{Aura.beforeFrameworkInit=Aura.beforeFrameworkInit||[],Aura.beforeFrameworkInit.push(initAccessResources)}.})(); .Aura.StaticResourceMap = {"ServiceNow":{"Simpplr":1696831390000},"MessageIconPNG":{"dsfs":1452052762000},"jquery360":{"ambition":1628284293000},"SettingDataServer_fr_CA":{"Simpplr":1717812426000},"Button_Regenerate":{"Apttus":1438449408000},"LMSSource":{"lmscons":1431074003000},"TopicDataSe
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):40
                                                                                          Entropy (8bit):4.0898227820087545
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:mSgOv9inuSb9inuSqaY:mSb99Sb99SqaY
                                                                                          MD5:6B513254063ED0284C932CF5015ADDBD
                                                                                          SHA1:09BC90C0C9E27E24299BE7CB72D165644EC1588D
                                                                                          SHA-256:C23FB286B622647199774475EF8D2938A7761BF518B781FA66B0ACFE01D777D1
                                                                                          SHA-512:7A8A243B3EDD35D204B73AE470654B16F1654C6DAACA5EDBE612F49F1B277A582ACA599E986717471FC04F720944C619081FB1A3194E8A8BF5F97EB91EED74EC
                                                                                          Malicious:false
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmyWLBlI362bxIFDZSQkvoSBQ2UkJL6EgUNpZM2JA==?alt=proto
                                                                                          Preview:ChsKBw2UkJL6GgAKBw2UkJL6GgAKBw2lkzYkGgA=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):3728
                                                                                          Entropy (8bit):4.718277261919778
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:JvfEcg0UqvMcOAvXa4zwjo0HtedznCOpKpFWgot:5Ecg04cXvXa4f0Y4p0
                                                                                          MD5:EC396047518A7FEF11D53D1B4F6BE65B
                                                                                          SHA1:E3BEC4CDAF5567641517A23019ADBFA2328B0A7F
                                                                                          SHA-256:8F77CFC832517C619BC1B8D82A6A478EE18D97442B4C78B006B0286CEC91E1A8
                                                                                          SHA-512:34AD62B5CC5EE5C950F340D65800102AE1CD06D34D24A611E7AC2CB9F23308AC96AC669D3B226C258DC6F862D985030EC3D5BB29609ECFEDF34E14F8F48529EB
                                                                                          Malicious:false
                                                                                          URL:https://docucdn-a.akamaihd.net/olive/images/2.65.0/global-assets/ds-logo-default.svg
                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200 241.4" style="enable-background:new 0 0 1200 241.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<g>...<g>....<path d="M1169.2,109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9,10.5-27.7,28.1c-0.8,4.2-1,10.7-1,24.4v48.8H1060v-125.....h25.6c0.1,1.1,0.7,12.3,0.7,13c0,0.9,1.1,1.4,1.8,0.8c10.6-8.4,22.3-16.2,38.6-16.2C1153.5,60.9,1169.2,79,1169.2,109.7z"/>....<path d="M1013.4,63.4l-0.9,14.3c-0.1,0.9-1.2,1.4-1.8,0.8c-3.5-3.3-16.4-17.5-38.3-17.5c-31.4,0-54.5,27.1-54.5,63.9l0,0.....c0,37.3,22.9,64.5,54.5,64.5c21.1,0,34-13.7,36.4-16.7c0.7-0.8,2-0.3,2,0.7c-0.3,3.8-0.8,13.3-4,21.4c-4,10.2-13,19.7-31.1,19.7.....c-14.9,0-28.1-5.7-40.6-17.9L920,217.3c13.7,15.5,35
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (5199), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):5199
                                                                                          Entropy (8bit):5.89133443128503
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUhEu6bxzA5oY:1DY0hf1bT47OIqWb1zuqxE
                                                                                          MD5:6E2916D8D2480A3FBC602683E200F164
                                                                                          SHA1:D5485630C9C8C7DC0A71B121BCC8A7CA68B6A8EF
                                                                                          SHA-256:CFC5D3E3838275C2601031569D6F05236F9B953C8A8857CED48F20895EBDD613
                                                                                          SHA-512:FAA8815034AA7E0788E9C9314FB3F0E84C7B1B30B3EB3F1AF98A826535ACFA0C0AFEFA2A81DB1E13F8483D8E2F93942B8719A410BEC971D5248652A10E0CB3B6
                                                                                          Malicious:false
                                                                                          URL:https://www.googleadservices.com/pagead/conversion/949750955/?random=1724772309306&cv=11&fst=1724772309306&bg=ffffff&guid=ON&async=1&gtm=45be48q0v868768000z8531363za201zb531363&gcs=G111&gcd=13v3v3v3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.docusign.com%2Fproducts%2Felectronic-signature%2Flegality%2Fglobal&label=x1yBCM2D1_sCEKuZ8MQD&hn=www.googleadservices.com&frm=0&tiba=eSignature%20Legality%20Guide%20%7C%20DocuSign&value=0&did=dYWJhMj&gdid=dYWJhMj&edid=dYWJhMj&bttype=purchase&npa=0&pscdl=noapi&auid=554614420.1724772307&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (736)
                                                                                          Category:downloaded
                                                                                          Size (bytes):56185
                                                                                          Entropy (8bit):5.352472027406097
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:P+XqyC1kmJ0T919ozOttonWdliJEHXu1FSypDHEbzNtqGCj:P+/C1kA0T919o6t+Yl+E8F3pDHEbzNwB
                                                                                          MD5:758AE1F94F3AD830E22A01D4229C1333
                                                                                          SHA1:7189E86675030722B64D30714B3814ADB4A926E9
                                                                                          SHA-256:F1363DB8936C4340B85ABF3C024CCD868A15175717A0529E1CB883FA217B09E4
                                                                                          SHA-512:7DB720AF20E81EBC6CBE78CDE07FB17887CDF845EB88693068F6BFDDD009608FB13BD4A2B3381DFBAF8A43672FC379BDD1AC467CFAEF407341C961CFFEB3CD60
                                                                                          Malicious:false
                                                                                          URL:https://cdn4.mxpnl.com/libs/mixpanel-2-latest.min.js
                                                                                          Preview:(function() {.var l=void 0,m=!0,r=null,D=!1;.(function(){function Ba(){function a(){if(!a.Gc)la=a.Gc=m,ma=D,c.a(F,function(a){a.tc()})}function b(){try{v.documentElement.doScroll("left")}catch(d){setTimeout(b,1);return}a()}if(v.addEventListener)"complete"===v.readyState?a():v.addEventListener("DOMContentLoaded",a,D);else if(v.attachEvent){v.attachEvent("onreadystatechange",a);var d=D;try{d=o.frameElement===r}catch(f){}v.documentElement.doScroll&&d&&b()}c.Vb(o,"load",a,m)}function Ca(){x.init=function(a,b,d){if(d)return x[d]||(x[d]=F[d]=S(a,.b,d),x[d].la()),x[d];d=x;if(F.mixpanel)d=F.mixpanel;else if(a)d=S(a,b,"mixpanel"),d.la(),F.mixpanel=d;x=d;1===ca&&(o.mixpanel=x);Da()}}function Da(){c.a(F,function(a,b){"mixpanel"!==b&&(x[b]=a)});x._=c}function da(a){a=c.e(a)?a:c.g(a)?{}:{days:a};return c.extend({},Ea,a)}function S(a,b,d){var f,h="mixpanel"===d?x:x[d];if(h&&0===ca)f=h;else{if(h&&!c.isArray(h)){n.error("You have already initialized "+d);return}f=new e}f.lb={};f.Y(a,b,d);f.people=new
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):121000
                                                                                          Entropy (8bit):7.9034262613361435
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:po2ZGTbEdBVhTdZF8CJtVPngXV8wivjCO7dXaeP7shzKN:pJZGT8zdZF8OgX+wqmKLIVKN
                                                                                          MD5:3C62E6A6FE57A891F75CBC1ABC2994EF
                                                                                          SHA1:1B92CD824D62D037FC27FAE982D9286D22E0C9BA
                                                                                          SHA-256:666C5EC0C76D900AB1EFBA1D01EB681A90ABE3E6DFF55950E3E3A6BBCAA3D4B7
                                                                                          SHA-512:2F6BA9C3C407AEABB284EF022443ED3D2F53AA000DE8A5061F58F59CDA0D1084C6EA46C00F3AC92E7B22E40D6AD9610EB9A254FB3EBD835865C55698E613A1D7
                                                                                          Malicious:false
                                                                                          URL:https://docusign.file.force.com/sfc/dist/version/renditionDownload?rendition=ORIGINAL_Jpeg&versionId=0688Z00000kkTOk&operationContext=DELIVERY&contentId=05T8Z00002WJTrf&page=0&d=/a/8Z000000GYqW/XIhk.eaEqq45jwJH6U5I0GuVBBifKvGPF7KZfPoKJac&oid=00D300000000bS4&dpt=null&viewId=
                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................i............................!Q..1Aa"q..2Rt.........#$67TVWbru....34Bdsv....589Se.%'CDGc...EU..&F.......................................M.........................!1.AQq..."235ar......#R...%4BSTb...s...6C.$.D.7...............?..E.3=h@....@...U.T.,....F.UF..w.F...u.X!... .9,..,....F.R0.. .J..Uf.*F.m..,....6.*F...,.#...Q...Dp .K6...6.*F...f....T.*4W..6..A.Y.A.6.R0.. ..4....@.... ..Y.F.b..#+6.U.@.2..*.h.FVm.%H.Dp*G%.D.B.EB.Q.H....Thq .K6..}.t...9.........\..|J.....vk.R....d.....7v.B.~..m7M.J.O.../.ND(.<Nm...C.@..ZW.Z..m(.w.p...[......|..G.4..$.q*..K...9..$......VH..S.i..$..+`./S.pP.[..........~-..o#..o..gui.Q..... .... .... .... .... .... .... .. ..(.)..@....@....@....2..!Q.T.*4.Y....{.%.A.Y.T..@..Y...@.9*4..4....D.#+6.D,..x..EH#*...6.#*.....Th4A.Y.AR0.h.B...4..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (2814), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):2814
                                                                                          Entropy (8bit):5.73141859521109
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YyLVkckEzJgZpcTaRYdXQmf4l7CdXQm8UD/9TiZEzS+OdEziNOvYnbuO:YyRkckyJgZia6ZTfo7CZT8q+yS+OdyiV
                                                                                          MD5:35E8F92445496F6B55E95080B0DF14B5
                                                                                          SHA1:BBE89FFE15665ABAD0047DF628EA5D9EC6FB1EF5
                                                                                          SHA-256:5551C4CADD74673D128EBBDA6469148A521C2463D4E260AFBE0EEE79E7BAA22A
                                                                                          SHA-512:3E47765C5A54B284E8B4D748184BA1D4D1897EEB185EE426BF06AE7F0D848A10F9AFF20CFB771943D294C4A09DCBFC0A03323BF5DF5EDC28CD180BB5F781A240
                                                                                          Malicious:false
                                                                                          URL:https://td.doubleclick.net/td/rul/949750955?random=1724772309306&cv=11&fst=1724772309306&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48q0v868768000z8531363za201zb531363&gcs=G111&gcd=13v3v3v3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.docusign.com%2Fproducts%2Felectronic-signature%2Flegality%2Fglobal&label=x1yBCM2D1_sCEKuZ8MQD&hn=www.googleadservices.com&frm=0&tiba=eSignature%20Legality%20Guide%20%7C%20DocuSign&value=0&did=dYWJhMj&gdid=dYWJhMj&edid=dYWJhMj&bttype=purchase&npa=0&pscdl=noapi&auid=554614420.1724772307&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s554614420.1724772307","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s554614420.1724772307\u0026tag_eid=44805653","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sXcv36Q!2sZvV81w!3sAAptDV7-l0rj","1i44805653"],"userBiddingSignals":[["595954556"],null,1724772311128077],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=169095187910\u0026cr_id=706968141025\u0026cv_id=0\u0026format=${AD_WIDTH
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):213
                                                                                          Entropy (8bit):5.06954652667932
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:sIHfeaefo8UjjP43fq+dTob5nq6H//o2jW1oD0jMobv:teg8MOVequw2IkW
                                                                                          MD5:0BFB2DE5608B762D3269AE49214965F7
                                                                                          SHA1:354BBBB2524246010F4E2C1C56835D1BF4D02B21
                                                                                          SHA-256:DA59F8B1525FBEE73559F923811C7F3D81C593F92B1C80DBCC210348BA2983A3
                                                                                          SHA-512:BA7E40005B3804BDD703AE7AB2E3AC0153AAEE1D860DA51DB4668060C3286E155EDDC3CB1FF17DC4D437016219DBDD4A8A34AEB272C53709FA86621DE699A2DB
                                                                                          Malicious:false
                                                                                          URL:https://protect.docusign.net/css/app.css?v=2ln4sVJfvuc1WfkjgRx_PYHFk_krHIDbzCEDSLopg6M
                                                                                          Preview:.html,..body,..#root {.. height: 100%;..}.....grecaptcha-badge {.. bottom: 50px !important;..}....[class$="HEADER_BAR-HeaderBar"] {.. justify-content: center !important;.. z-index: 1 !important;..}..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 43430
                                                                                          Category:downloaded
                                                                                          Size (bytes):12116
                                                                                          Entropy (8bit):7.984694744614838
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVH5yGIt9IKyLPlIUjtiXuXTthBR5:+tjRIm6SoITu3khUZS9yLPlIhuDLd
                                                                                          MD5:71B328AFF914ADA8B774BFA8FFF542C4
                                                                                          SHA1:3FB33AE4AB66FFFD1BA62BADC661BD910CDF8CF3
                                                                                          SHA-256:52056C6C133887292D444EB1152DEC3F0A134FB0ED4DC33C2B116AC480455A3C
                                                                                          SHA-512:933B32DE0C08CB7C7EF44E07F9D74FA5D034B4BC4B350207E343D7E613C56F926AAD4AECF0BEE4F897E4A056F3314E8F5737A9852F9D704FF99F41A4F1C80A17
                                                                                          Malicious:false
                                                                                          URL:https://www.redditstatic.com/ads/pixel.js
                                                                                          Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 230466
                                                                                          Category:dropped
                                                                                          Size (bytes):72083
                                                                                          Entropy (8bit):7.99650506320363
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:9dZzrTlAL52z0OFjrISHfnZz50HFlC/4xHucsuhH/6TnnNmGWT0HuTl:9dZvTq52gYjrIMnZMFW45BFhfgnnNmrV
                                                                                          MD5:D49C050415BAC85B02F494302DC881F4
                                                                                          SHA1:427FD8617CE7B80263D40CDF9D4E8C3292D422C3
                                                                                          SHA-256:DD04BC3E036DB0FBF6EEC387CF52CA2EFE07513D951AEB49C666A2DE7849B424
                                                                                          SHA-512:C7A8D2D7278D93E758444295C47A427E156D252599F7AE9FD44ECCC43DB63B692C3BF266B3E4D78CBF2292D5926EE245D2F2B8BCFE40436221AACD2D4DF63B28
                                                                                          Malicious:false
                                                                                          Preview:...........{C.H./...).6K.X.H2..r4~...v...2{1.#..+1.G....|..~...,......Z}.......^...?.g.....6.|....W"..4.Z.;.u^r.8..$.A.....=N.....K...A.r...O.AA.]..]EY....d.^w...$.|.1->N.Q!.K.CS..xwV.~......u_..f+W...D1..y..h-i.I...M.......I..iq;..Q...N>d.Dd.mg...nA....~r....u7.pm.vu...g...7.....j.O....g....N.E....o.$^.?.y.O....7...ws?..'~D?]=.........5..'.:3`.;.....Q.....I}.Sg.e")..AU.?.&VW+.&.|D..K=.'~.f....`.....,.Qa+..f....I..E.:........5M...,..L.:.3.:..x..,.l..|....2.N...P..OT..g#....5t._L..l,...H...|..EP.*...E..... 5,..y.%1.......,..aL..zP...<N...f~.n.y]..#.F.d"..:......L2.Yr<....?u.e..#A..].x1...V.z..S#%FQ...._.$.vwx..RQ_!3..2N{.u....T.7W..].fT...._{.Z.te....+...4....`GL..Q2.E...8.......!...-U*....;*w...\E...A.)|.1J.c.T.-...(N..f............*..-.AxY...Z.]1.E.r9...........=e..3.D)..&.Dg,..b.M.m..... .C.:.Y.=.m,-....+..6.4.\..2..#)h$..I!G.4.4..F..]..Y..rJ+.E..Lk.6...p....%3q.^.{..a6Ta.j..>.X]m.O.Q.....omR._..`...8........D.pb.....m!..2.<}..I9..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (52555), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):52555
                                                                                          Entropy (8bit):5.3314258505062355
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:weXreezYoNbmP+FUJcBtopGTaY/zcAcbcVvPxaTLYqj6cw68Kv84d3ltnakthU2r:3SP+qjJ7kJGabI
                                                                                          MD5:D6435A9A90528568FD8EBAB2F8731A63
                                                                                          SHA1:59D986AE6C1D0F4B8DC9578959C185649AFC78DD
                                                                                          SHA-256:266BB1AEEED98CE42DB341998C42B22B55462456FC7F69410CA1B19AFE1D83AE
                                                                                          SHA-512:1AE492AE40B0834A6B15C994AC5F777CE1BBCCE9E80070973D3DF648BD86D6E46CA1A0DD004AEEC11988464C2A73238EC9180B6F090AF344508684F340A6CDBB
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/24.f9f5e493.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[24],{"+f1A":function(e,t,n){"use strict";n.d(t,"q",function(){return s}),n.d(t,"w",function(){return d}),n.d(t,"m",function(){return l}),n.d(t,"b",function(){return f}),n.d(t,"a",function(){return b}),n.d(t,"t",function(){return O}),n.d(t,"u",function(){return p}),n.d(t,"r",function(){return v}),n.d(t,"k",function(){return E}),n.d(t,"s",function(){return g}),n.d(t,"e",function(){return j}),n.d(t,"g",function(){return _}),n.d(t,"h",function(){return I}),n.d(t,"f",function(){return C}),n.d(t,"l",function(){return h}),n.d(t,"p",function(){return m}),n.d(t,"c",function(){return T}),n.d(t,"v",function(){return y}),n.d(t,"o",function(){return S}),n.d(t,"i",function(){return R}),n.d(t,"j",function(){return A}),n.d(t,"n",function(){return N}),n.d(t,"d",function(){return x});var r=n("mj2O"),a=n.n(r),c=n("7SM1"),i=n("QtlZ"),o=n("NFvl"),u=n("LVcX"),s=function getSession(){if(!i.a||!i.a.getState)return{};var e=Object(i.b)().session;return void 0
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):2
                                                                                          Entropy (8bit):1.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:H:H
                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                          Malicious:false
                                                                                          Preview:{}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1002x745, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):95247
                                                                                          Entropy (8bit):7.848637833285853
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:FW1VLZyIXGCSXpQJnJIbv5oy4rbQf+rnV8NyAbq7h9cmG1zGedQc:eZvXJWKkbxomf+rnV7FXcmGx4c
                                                                                          MD5:3ADBCD99C77F5F886329A877FF0CC246
                                                                                          SHA1:BBE7D37566434C29BF41D6236EBA4CF0DA3F56B3
                                                                                          SHA-256:36CCD20E48FFE72C07F132141D632AD3AB2A76DF4EDE077F2D908B4E82762D3D
                                                                                          SHA-512:4602650CD35A47F40BBCE4A210DA140BA158413D07602A4BA1C89DEBBC1CFE8670E0C61C56D33F6FBCB0DCD103F4F46CB60D0C2E457EE1509C6684D10D68AB5F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i..............................................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE.......appl....mntrRGB XYZ ........./..acspAPPL....APPL...........................-applp..<..}....../.................................desc.......*cprt...(...Pwtpt...x....rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........mluc............enUS.........S.3.4.J.5.5.x..mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.4XYZ ...............-XYZ ......m...8z....XYZ ......d.........XYZ ......$....g...Dpara............sf32...............W...)..............................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (21229)
                                                                                          Category:dropped
                                                                                          Size (bytes):21230
                                                                                          Entropy (8bit):5.307556199296145
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:TRFZ2wWtdbD5ABwXwLrekrff8eTr+x5RxMc9n9LuJ4vV/:T8wAD5ABwXw+krfflyxzxVn9D/
                                                                                          MD5:692A3714ECE78CEE4017020F5B18A203
                                                                                          SHA1:56333F0F458776357A95BA474307C271DEC92280
                                                                                          SHA-256:50377D1D3E7DCB2C8298FEB8D2505099DF1957E3700A358B993B4CF443FD36E8
                                                                                          SHA-512:3AABA5FD4732DD120188F11C41A0D71C65B6C4C3AE6D0AB09B86D8491DB8F2F1658377F87CF2705D8764F55135F45D903C6CF5B40A95085E026FE69C1546BEA4
                                                                                          Malicious:false
                                                                                          Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (591), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):591
                                                                                          Entropy (8bit):5.413902651460772
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:Za7BGmFMMX9rVsKO3dcwGsKb1DyJKHFXjV:Z4UcMMX9rVM3e5NtHFV
                                                                                          MD5:8A451112AAD411D9D9CCAA44153536EC
                                                                                          SHA1:F576F153F4B8A6B8B82D795010AF0105E518866C
                                                                                          SHA-256:24CD3D0F22BBB38426BBE958734AC52D7183131E337E274CEE2DF362A3DC0073
                                                                                          SHA-512:07EFC937CD6A404D691A8B4C0F390622AD80725F99B9971368EC570C57420BCE744917A36749AA199854F4BC2D421B4DCC540CE221F600A171E78C5EB6C38C13
                                                                                          Malicious:false
                                                                                          Preview:self.__BUILD_MANIFEST=function(s,e,a){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[s,e,a,"static/chunks/pages/index-5daa087d59cba1c3.js"],"/404":[s,e,a,"static/chunks/pages/404-79fe23be75de3cbc.js"],"/_error":["static/chunks/pages/_error-cf8c1ba20938b094.js"],"/[...page]":[s,e,a,"static/chunks/pages/[...page]-e54ec255209c6809.js"],sortedPages:["/","/404","/_app","/_error","/[...page]"]}}("static/chunks/349f80dd-8f4d13fff1aeee64.js","static/chunks/988-659659f0a9d4ff19.js","static/chunks/260-3d6e9e9e7eb0727b.js"),self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 788 x 591, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):8739
                                                                                          Entropy (8bit):7.925138481694344
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:cqbEkA4NlWkOiICMfzJPcgdvY7lKl8Ws3+gli0teVQSejn7k2cMS:nbJRNlWkObP7NfclG8Wo3XtgHpAS
                                                                                          MD5:E259D49AD1B22D7F61343B11E3D63454
                                                                                          SHA1:43CF47F1223CF0C69BB3C03974EC569BA7A812D9
                                                                                          SHA-256:051DF612B9831A8AED7A441B878157B717C0AB1B374F3F0E89AF8BE2C6CC381C
                                                                                          SHA-512:51B061A1242688F4283C951B87C63389DF9220AC3377573952BCC1661C42B59B88A6925A20465546FCA0B16D5987E9DB7955E1DCBF1F2DB44DC660E15CC802D8
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/5icnOLLbYj5amywtaUaoP5/4836b80639d246024bca7d358e1b16d2/illustration-agreement-trap.png
                                                                                          Preview:.PNG........IHDR.......O......cb#....PLTEL......W2...E......y..+...... C...R?W..&...e.......l1....c...LL.Aey.....!..`.9....@\'.T...a..L,...H.... ....`...|I.]'.c ....\..tF..6.b .0...y.LI`I.....`!..,....y@....t.....dL...20@.................e`.........@.....B&...\...7 .m..7..R/d$.....U....XTpp&..vm.G).6..1.t=.Q..0..0...U...+..!.p=..rl.".z.^?....p..P......0...h7.Q....kX..n....&.h6.....FXP..@;T>.....<r..0&%0..4...<#P..h7...P.. ..0..Z-.D..y..!..v....y'6.r;L.. .IDATx...;N.1.......tPp.t..J.."......v'A.Y.v.......C.g....*{.......&.....>..M..>..Aq....A.rP8*.qP(@..6{.W..7...i.9...X.S.m...lUY*.XUYf..T.iv..X.>.....s./.nOZ...=.?Q.=.?..{.A...;.'&t....[.........R..T0#..TPyJ!.`N.B...^s.w.^g.<.,`...ic..x...}..9...eZ.........v.W..Hl.DEVM.o*...Pxad$.9m....3...s.z.......U.EK.A!(............V?Q..AA!(.....HN..`JP...Aas.....}bJPX..%..yOAC/9..Q...2Y..c...?....F..6....!Yl.(4.....C......BE..T.....'.'&..^`p.?T.9.i......<....`..y..0..H.D.l..!.6hm....Y2K..H.n elR)....{.x.~
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):688
                                                                                          Entropy (8bit):4.314426701421019
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:+o8ExMnMueFH5sGkx1EJtOLVeO7WLqUfgJ9nVklS2owStXr5:CEQwFHv6Eq7Z+gJ8Vwn
                                                                                          MD5:72C688564D9DF34FF346B8CE821E6C83
                                                                                          SHA1:AD76389B50376A45D061C82CC077EE3719C6618A
                                                                                          SHA-256:6347A30B4B960C1AC1B54A75E7231D38352B5D348F95776FCE048D497A872BBF
                                                                                          SHA-512:3933C84675EA10DD2E8F1EF71C5F7D1D37C4BDCDB0B9D958BD4F510C0D62D69A6EAA78283906DE1695440912FB79F02074F86ADAC8EC12F0C9E417324514F99D
                                                                                          Malicious:false
                                                                                          Preview:var setWindowVar = function(event){. const {excludeAnalytics, accountId, userId} = event.detail;. //set window variables for interaction events. window.excludeAnalytics = excludeAnalytics;. window.accountId = accountId;. window.userId = userId;.. //push a new event for viewing the page to google analytics . window.dataLayer.push({. event: 'dscPageView',. userId: userId,. accountId: accountId,. excludeAnalytics: excludeAnalytics. });.. }.//event listener to handle event sent from rscFooter lwc .document.addEventListener("addGAWindowVariables", setWindowVar)
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (23897), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):23897
                                                                                          Entropy (8bit):5.309124558333512
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:qiH5aLGGy474znD9oSZXH79WfhaONcgnCXg9:XuGGhaXXY5TcgnCXg9
                                                                                          MD5:CD29B9BC973E48A7FCD0EE7153BDF03B
                                                                                          SHA1:AC3E5CF1C0D4183B2DF14C34BEBB84B3EE657799
                                                                                          SHA-256:7CB58278C8F54A62C0AFA6DA0C67B3A45AAD637A0BF614E9C0DD42B73CEE266B
                                                                                          SHA-512:253356199738322AE0D761A162136D91BA00018B180FF54C4D014C0B8AE4A93F5DD4D21664E8C582A4DB73F0F4265D34604D2B4C03CEF02A67882815ED328C2D
                                                                                          Malicious:false
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[52],{jrvE:function(e,t,n){"use strict";var r=n("nfbA"),a=n("cgfC"),i=n("a4gb"),o=n("+nxv"),c=n("usiZ"),s=n("nb4r"),u=n("2nP+"),l=n("AHQf"),d=n("jiYP"),p=n("zgdO"),f=n("bTzN"),v=n("jniC"),_=n("uIJS"),h=n("wQh9"),b=n("yvDu"),m=n("LvsC"),O=n("qytN"),g=n("7jL2"),y=n("LfGp"),j=n("uHEx"),E=n("Iwrg"),k=n("+OSO"),S=n("MiOA"),x=n("8dVd"),w=n("26VM"),T=n("mekd"),R=n("3QMb");function exceptionFromError(e,t){var n=parseStackFrames(e,t),r={type:t&&t.name,value:extractMessage(t)};return n.length&&(r.stacktrace={frames:n}),void 0===r.type&&""===r.value&&(r.value="Unrecoverable error caught"),r}function eventFromError(e,t){return{exception:{values:[exceptionFromError(e,t)]}}}function parseStackFrames(e,t){var n=t.stacktrace||t.stack||"",r=function getPopSize(e){if(e){if("number"===typeof e.framesToPop)return e.framesToPop;if(F.test(e.message))return 1}return 0}(t);try{return e(n,r)}catch(a){}return[]}var F=/Minified React error #\d+;/i;function extr
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, original size modulo 2^32 8117
                                                                                          Category:downloaded
                                                                                          Size (bytes):1535
                                                                                          Entropy (8bit):7.853638967512401
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:XNk1ORX9dGMl2aM4GgI77w649FYGtKjmU6ycZXyBbPHZSKtyHhoIl/:XI0lbV1I7NGFYGgB6FpyBbkqChoIl/
                                                                                          MD5:B1C975F620264D86FCFF616D79A27FF5
                                                                                          SHA1:75C2F7AB78C79770CA5ACCC03A9662695B751980
                                                                                          SHA-256:28A30E4AAFF3C2B30EA2B61BC030447BE6EA94A33EA2CD5B13481DFFE53C21DC
                                                                                          SHA-512:9C319B1E4F344432349546BCF65B7FFE5A14C3D1C8E06137AEC95A1A2A84E0EA6B1EFD30FD6FF1D0B652E81E4771E8ABE21F4D6F8720382D85A02D70213A5C7C
                                                                                          Malicious:false
                                                                                          URL:https://edge.fullstory.com/s/settings/12BP4E/v1/web
                                                                                          Preview:...........X.o#...._Q.^.........]. .F=;..Y.F.h.'...r..C.{A.J.V..u......|...]|..........&.G.`.,]...F.I.....s4.Gm.$..k.(.%.g....W.....H...........E...?.Y.e.JH....-..._.?....\.4.(.....!KX.c.....e.>......j..gcgfM..v.L....U.s3K2......,.d....lY.$Y.d..R.)).<M..(..6/4z..\..4=#+.;.g.....\.R..7.|.|fK.E....Sy....d./....:.OWi.te_Z+xtf.'.Te.......d4..$...!U.......yZ.._..I{.9.w(p...A.r{....7..\gq...-..M.u.n.R.(WN..X......p[*?)..$..YS`....9.i...*..{.x.._..n{/.......B........1.ZnW..x.q.}.....F}.~.....j..F[#.7K..9.9r........9.-.........l).0.f.]............!.p.D(.'...3b..^....L.)h%..5.]...J..).'<.m:.]....A.kp.......Ji....{R..c..V..dT.d..P....KV..H..]..+......p.#m.v...F..4C.p$x.S.....j..|.....#.2..|....c.3..c....3.%.c`..."..Q.Zmd+..>.W...ka.....=.z]....%...}......L.^.f......5*.h/..%..!U.G.ckp..t....4...;.Nf.D..At....{a.....+..+.......z.e.U...B`.......S...+.I.).LZB.......W.....jN..<G.Y...U.............v ..\.I}. ..o..ph.$.4..@.".[.....dC..u...<..s..J
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):8095
                                                                                          Entropy (8bit):3.987670535643795
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:NWBx/XWFx72M4AMalnYY/8ukegH6VZtr3twbzCqqibXIr7I4pa:B32WlnD/d+6Dl3tw/2ibXIHk
                                                                                          MD5:0CB13CD60D8F1A8F78052D191447F23E
                                                                                          SHA1:7BDB116CC5B2E2A2F8F16FDF8B47D030B6568B22
                                                                                          SHA-256:7C8A8075780E1F6277D35EEEBE8C0E995CD0A45D7CBD669B5B95869B2F023EB2
                                                                                          SHA-512:5E07574D68946BDA7273312C140C96A567FCB3D9E37DFF80F32120607D81D7A830B8683534DA188B58E8623CAD741ADB9DD327E170D3B22B8FC40D8F1C86D832
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/6vek90K3F9FHzDZXuSshw7/0302d05874116066d603ee423c2f3527/primerica.svg
                                                                                          Preview:<svg width="320" height="180" viewBox="0 0 320 180" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M106.263 87.7182H113.446C115.552 87.7182 116.287 86.385 116.287 85.2638C116.287 84.1078 115.552 82.7773 113.446 82.7773H106.263V87.7182ZM102.197 78.9204H113.098C117.971 78.9204 120.353 81.4443 120.353 85.2638C120.353 89.0859 117.971 91.5726 113.098 91.5726H106.263V100.933H102.197" fill="#191823"/>.<path d="M128.348 87.7182H135.534C137.637 87.7182 138.374 86.385 138.374 85.2638C138.374 84.1078 137.637 82.7773 135.534 82.7773H128.348V87.7182ZM124.282 78.9204H135.188C140.059 78.9204 142.443 81.4443 142.443 85.2638C142.443 88.174 141.003 90.9097 136.867 91.4678L142.72 100.933H137.918L132.382 91.5726H128.348V100.933H124.282" fill="#191823"/>.<path d="M150.753 78.9204H146.686V100.933H150.753V78.9204Z" fill="#191823"/>.<path d="M181.429 78.9204H198.222L198.197 82.7698L185.497 82.7773V87.7182H194.432V91.5726H185.497V97.0764L198.197 97.069L198.222 100.933H181.429" fill="#191823"/>.<path
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 2045 x 479, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):622129
                                                                                          Entropy (8bit):7.908575164736428
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:O0pRJ5xMIoH4WvJBfuRmd50vJURQH6JJElJHj6NyRgZDv2s1VV4kaXyXK:O0d5aH3RJsFvKlJJKHj6A4rJ6QK
                                                                                          MD5:976F87F6E4DF0C66CCA5687B321529EF
                                                                                          SHA1:31F72DA99927709EDD9ECEA0D7AFCA39871F68D2
                                                                                          SHA-256:8CD050C98F450B46A7A604E7EB53C1A61F2C8183D7BD54E84559E9D1A75FBEC6
                                                                                          SHA-512:35F794C357348AC2955C52FBA4E25B078BC84F7E593715F9EAFB39712F1C6387B2974AA5D98A6B504D4C33342210A64F20BB819C79324FA85E0774ACA7516955
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/3fcisxc3a6xz/6RAGepDZaCWyfg6c5S2ZxL/60c45506c3b5e7444877bdc3f6f700df/hero-background-overview.png
                                                                                          Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a...}.IDATx...iv%K.&..w.p........d.y...ed.2........fWf.sw.....*"......O.E..f..2.*:....8..>H= ...A)e..7..Z..U.c...X..R.&S../.....r:...k..x~<+T...S.V...^W.......;.XT..........u%...*..$V..7M.n.....O2Z...j.1..S".......7[.:h-U.*...Z.87[..&s.o.`#...Z.9.9.V...F.......f.Z..s.8n.A.X..N.b)...L.S..E...(,_..$.>...;...m...Y...G....~..x..../.;.#...............Ja....7......2d.......-..*..T...3n.. .8M.A...G..I.....00..?.....B..Q..`...W.IEu..Q.`...-......x.Y..X.7............O.?.{...X.q.....>.$e..n}...XwB.-..Oz.....+...m..Q...QrB..v...}.p\{........U+F..>E....C........w..ky(..?...G.|..~..j....z.......p.......u.....E..wEzm6#......\..._...............p._jr..#f...HF.j..}...E....L...E.1....~0..z.2..X-.t..z.....?..B............C...;ry.c.~=..u]....K:.....9...rd......_."....sr.......k<..H.s....T...\....{[.k......;.w.?O...K..._....6$.)n..B'.i.d..6A.7./....U.m..}.:.@:L)...T.:.<.:.......W..w
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7086)
                                                                                          Category:dropped
                                                                                          Size (bytes):46746
                                                                                          Entropy (8bit):5.013506088395131
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:pxD3UyfauvqNhVaWufZ6DiAbcpHMDmvgVTcHkj2fC7aR2bhziXVpo3H3r523v0gi:pxDkjRhVastYKTcHkj2fC7aR2bhzUVpS
                                                                                          MD5:38DFC2603EF16E0381E071E2D2D3B2D0
                                                                                          SHA1:0AB9F160AF9B07A331B905B72639B6B89987691D
                                                                                          SHA-256:7CEBDF54081933152BFE1F6965C1CEC8FA1F65C241C7FCE65A70E4C88B319A9E
                                                                                          SHA-512:1B513F366939D402063888BE691B8E1FC02C542CA1267CD01A8D0811674781151BB27A96D2D36E43ECCF12E50F3CC44F36A46E264F3ECA0403EFD2F1EA3F2E45
                                                                                          Malicious:false
                                                                                          Preview:/*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */.jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]=!0,e.migrateWarnings.push(n),r&&r.warn&&!e.migrateMute&&(r.warn("JQMIGRATE: "+n),e.migrateTrace&&r.trace&&r.trace()))}function a(t,a,i,o){if(Object.defineProperty)try{return Object.defineProperty(t,a,{configurable:!0,enumerable:!0,get:function(){return r(o),i},set:function(e){r(o),i=e}}),n}catch(s){}e._definePropertyBroken=!0,t[a]=i}var i={};e.migrateWarnings=[],!e.migrateMute&&t.console&&t.console.log&&t.console.log("JQMIGRATE: Logging is active"),e.migrateTrace===n&&(e.migrateTrace=!0),e.migrateReset=function(){i={},e.migrateWarnings.length=0},"BackCompat"===document.compatMode&&r("jQuery is not compatible with Quirks Mode");var o=e("<input/>",{size:1}).attr("size")&&e.attrFn,s=e.attr,u=e.attrHooks.value&&e.attrHooks.value.get||function(){return null},c=e.attrHoo
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (451), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):451
                                                                                          Entropy (8bit):5.434292905416877
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:ZdYeLGmOYHKkCwv3+pVHFWSqg43UHHbdKDKpuwSKdz93qP+Nd6EpXjd6I:ZaiGmFMFVHFGg4OpKBwjdNq2NFXjV
                                                                                          MD5:11EC2DF1B2906ADFC47B7E32B126E419
                                                                                          SHA1:32EFAF4DE8917C0AC09F54442CB142425BBB8F02
                                                                                          SHA-256:ED91233D104D5F4B9150F6D21EF0D4810AB0D141CD23CC54D9963D7973E82480
                                                                                          SHA-512:BADCA8CF1716D765D50AB26322F26BDD761B181A4C1DF339D250CD0EA6D2CA667AEDD130250B2C069794B0274D766083882676C878D2D8F26D577CA9E62C0687
                                                                                          Malicious:false
                                                                                          URL:https://www.docusign.com/legacy-www/_next/static/9caf4dd152ff4295c84d2b62e92afc2662c9b96d/_buildManifest.js
                                                                                          Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/404":["static/chunks/pages/404-502801e88e907967.js"],"/_error":["static/chunks/pages/_error-ee8e7cd1d01b8e1a.js"],"/[...page]":["static/chunks/349f80dd-8f4d13fff1aeee64.js","static/chunks/223-a739f2a400a43711.js","static/chunks/pages/[...page]-296be1978442c2c8.js"],sortedPages:["/404","/_app","/_error","/[...page]"]},self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (29606)
                                                                                          Category:downloaded
                                                                                          Size (bytes):29942
                                                                                          Entropy (8bit):5.508024439026688
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:3Y1EfXnRvHfEcwMuXb4vdRg5uKlLtc65XlXfPSBlQ6rRBtXRjRFU4Kdv+bacYMMV:3YmXR/RrdKdDVlPqBPRXxZU
                                                                                          MD5:A8354C6620323C6DFA5342685D85AA07
                                                                                          SHA1:636CEC30E2F1BFA01C382018C6BECA0FE642E28F
                                                                                          SHA-256:A37F01ED933312187981ABE34FD10C9D0DC4CA70CEC92EE4A0FF5CFCD8EA833C
                                                                                          SHA-512:588544268E51196AEA14B4D8977FB1B2989638AD15C6AF231AD94D610931B1F1ED9144A0B354871A16BF87B48EFBBAE55207166DB4395E6517164DB8443174BF
                                                                                          Malicious:false
                                                                                          URL:https://support.docusign.com/resource/1723074960000/zoomin_app__Zoomin_FP/fp.min.js
                                                                                          Preview:/**. * FingerprintJS v3.1.2 - Copyright (c) FingerprintJS, Inc, 2021 (https://fingerprintjs.com). * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license.. *. * This software contains code from open-source projects:. * MurmurHash3 by Karan Lyons (https://github.com/karanlyons/murmurHash3.js). */..var FingerprintJS=function(e){"use strict";function t(e,t){e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]],t=[t[0]>>>16,65535&t[0],t[1]>>>16,65535&t[1]];var n=[0,0,0,0];return n[3]+=e[3]+t[3],n[2]+=n[3]>>>16,n[3]&=65535,n[2]+=e[2]+t[2],n[1]+=n[2]>>>16,n[2]&=65535,n[1]+=e[1]+t[1],n[0]+=n[1]>>>16,n[1]&=65535,n[0]+=e[0]+t[0],n[0]&=65535,[n[0]<<16|n[1],n[2]<<16|n[3]]}function n(e,t){e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]],t=[t[0]>>>16,65535&t[0],t[1]>>>16,65535&t[1]];var n=[0,0,0,0];return n[3]+=e[3]*t[3],n[2]+=n[3]>>>16,n[3]&=65535,n[2]+=e[2]*t[3],n[1]+=n[2]>>>16,n[2]&=65535,n[2]+=e[3]*t[2],n[1]+=n[2]>>>16,n[2]&=65535,n[1]+=e[1]*t[3],n[0]+=n[1]>>>16,n[1]&=65535,n
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):46070
                                                                                          Entropy (8bit):7.9892878133329805
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:zPtECmR8QxX41PsDhyHvoH7r8bIZrHw4gSIVYjF+xwEQICmkafkp1ZcSxy:zFoR8UXuPsDhyHwBbwpHVYh+TtzSQ
                                                                                          MD5:41A53C9F374806CC7E11B0D40B9C778C
                                                                                          SHA1:6169E1C40457420550948586B90611CC25211B37
                                                                                          SHA-256:F7E3D2AAEFEEE5C58D8A2097425D36BD71A084C14FC89313A5EBAF923A21C3FB
                                                                                          SHA-512:ACA004C205B3029D0F4F89C747F832C983621D021323304372A7F0BF6809EA45A71EAB0A028839B7D02F1F5DA7C321D5F8A7333D45BE50F1FA84FF0E468FF3C4
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:A25A9B07816F11E890DEF82FF32BD8B9" xmpMM:DocumentID="xmp.did:A25A9B08816F11E890DEF82FF32BD8B9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A25A9B05816F11E890DEF82FF32BD8B9" stRef:documentID="xmp.did:A25A9B06816F11E890DEF82FF32BD8B9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>)KC....dIDATx....l.U%........7*.J..$Z.Z.I.;.1j..i.@.C.4.k.5.zMC.nf.LC7.,.....i..A.!.!dJ.|...gd.x..9..."2.V..TR
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):94575
                                                                                          Entropy (8bit):5.269478798202518
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:FP3+kw9UO7GpSCOaHXCzKRKWH6yTzBUTrwiUF/AGUXW3H6rhrHByZSsMOqDTqNPM:FWeNRUTBGlH6rhrHmSszgi/gxMCI4Lf
                                                                                          MD5:71D5C8FB506BED0581CA6B7FD08C02CC
                                                                                          SHA1:23824B8014FAEF95AF44B1B77F694D7833F391D1
                                                                                          SHA-256:9B71D370279CF243DA95C327E4FA37A202C222E7A449B6AACBCE3C328F62A00E
                                                                                          SHA-512:D076F857319D1B701BEBFCFB56CD05CE689D30D23C4531962BD0B22C8520BD324F8A8D468B9A00E529B98AE308DBE4119F26419DC5F542EEA081E8DF033D1DD6
                                                                                          Malicious:false
                                                                                          URL:https://js.driftt.com/core/assets/js/25.263a6dc3.chunk.js
                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[25],{"1kux":function(e,t,n){"use strict";n.d(t,"a",function(){return d});var a=n("mj2O"),r=n.n(a),c=n("7SM1"),o=n("QtlZ"),i=n("ILQF"),s=n("xwTo"),u=n("2XY6"),l=n("LVcX"),d=function(){var e=Object(c.a)(r.a.mark(function _callee(){var e,t,n,a,c;return r.a.wrap(function _callee$(r){for(;;)switch(r.prev=r.next){case 0:if(e=Object(o.b)(),t=Object(l.a)(!1,["embed","configuration","theme","soundNotificationEnabled"],e),n=Object(l.a)(!1,["embed","configuration","theme","notificationOnFirstVisitOnlyEnabled"],e),a=Object(u.c)(e),c=Object(s.a)(e)||null,!t){r.next=8;break}return r.next=8,Object(i.a)({topic:"play-host-notification",message:{chatOpen:a,notificationOnFirstVisitOnly:n,activeConversationId:c}});case 8:case"end":return r.stop()}},_callee)}));return function playSoundNotification(){return e.apply(this,arguments)}}()},"76KI":function(e,t,n){"use strict";n.d(t,"a",function(){return c});var a=n("QtlZ"),r=n("LVcX"),c=function hasGate(e){re
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):19
                                                                                          Entropy (8bit):3.4713544870139303
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                          Malicious:false
                                                                                          Preview:Method Not Allowed.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4837), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):4837
                                                                                          Entropy (8bit):5.827873148116559
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUzhRc:1DY0hf1bT47OIqWb1gh2
                                                                                          MD5:EEC7AF344EBAAA20A2097227F19F15AE
                                                                                          SHA1:6FD4C260C4323D67CC075DFDE047514D0AA2433E
                                                                                          SHA-256:19A9C625E281165EA1C0EBC2C91BFFA9DDD9F22E1EF7F6DDA4014B1A7BA84AD0
                                                                                          SHA-512:97FD8911B83F12DC5E5AD6BAF3D6ED08E94FD3C0046D9EA8479159162CE9C61C0146204D89DB3495CA07E15BDFD58B418F33CF64CF2E9EBC01FA412F9389588E
                                                                                          Malicious:false
                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/949750955/?random=1724772371636&cv=11&fst=1724772371636&bg=ffffff&guid=ON&async=1&gtm=45be48q0v868768000z8856130670za201zb856130670&gcd=13v3v3v3v5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.docusign.com%2Ftrust&label=x1yBCM2D1_sCEKuZ8MQD&hn=www.googleadservices.com&frm=0&tiba=Trust%20Center%20%7C%20Docusign&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=554614420.1724772307&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 656 x 492, 8-bit colormap, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):120484
                                                                                          Entropy (8bit):7.977708945286498
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:Ibluyzp1ijkW2XkVzA5WK9Ag2k13fZvWVPSWWelaix2NReP:IxuOpkIKVzA5WK9A/oxteo+3
                                                                                          MD5:A1D906DD351C2B8322A3C977E5323C21
                                                                                          SHA1:7E41AC2667D58CC71187E0886CE552486A7644C8
                                                                                          SHA-256:E16D4BF23D6F06EF372EF44E7281A89532141026AA884CB0CA67261E061355BA
                                                                                          SHA-512:38BCE56A32141B0849D952FE5C6B5538760A009235015AB53280B167BF6D79F5A959421311902991ACF905E442C67F8BCF0821C92AFC5C6681D1FA6DD3CE32AE
                                                                                          Malicious:false
                                                                                          URL:https://images.ctfassets.net/0jnmtsdzg6p5/7LrypGfM1BdddpRfwGZrze/3a9135c9a49064c815ad7289b052772a/woman-smiling-and-presenting.png
                                                                                          Preview:.PNG........IHDR.............RcmE....PLTE................................................3l..................;t......C{..d........E.................N..!..y7.........% ...?L...............&[.......Y..))....`D...T:...sD(.......x..s.......?..J1....A$.I......j9".\&.....z....oR..@...jOq/..6..~e......O.....w...........,..........x..............g.6$.....cD...x]2............n..d..b...V.-7A;CL..ql4....uSZ.....{B....,.......h...X5...."....K+842..".....Aj.BTZ.O..~j...h..M...K..Vr..\....;.t.#...g.....t.E0!....6../..........wR3U..~_D.f(.LT@1...GbkTZ.|nY.{e.....cTr{.....y.yt.5m{h.%(..t.HG.|@.GeQDC.&.....S.@..y....bX...^jb..Ws.e.Z.y.w0.|c..y.r.eG.~...Y...JD....b....K6\nJ.......t...R.....fd...Pc3.1#=X q........P..m....Hg.}....e.....E.........b......p....._IDATx..?l.i......kv......$YE.H...c..?....(. .s..)@n...).I.EF).Er.EB2 ..Ia.....kV.X..*Dw.V.8.*..}.w.kc8x..3..;.....~...y.>.f...o..._.....S...I;.x}l,7...r{{mu.l.T,....qa.....E..
                                                                                          File type:PDF document, version 1.4, 2 pages
                                                                                          Entropy (8bit):7.710718231854466
                                                                                          TrID:
                                                                                          • Adobe Portable Document Format (5005/1) 100.00%
                                                                                          File name:Vertexgroup#Signature.pdf
                                                                                          File size:87'334 bytes
                                                                                          MD5:1783219408e9aecb46085991db36d438
                                                                                          SHA1:5bb12f3c99f4a4e929e123e5947bc21d0425980d
                                                                                          SHA256:3437bd9fbe5dacfb17e33c8d9cf4e416d483583500e4fe0c565753adc9331248
                                                                                          SHA512:e856375740332b4d711c05454392ea1b96987655121ebd61e1c9632303b9f78b3e96e3016dd27c330921a2c627a4e7090b05292bfc7a747aa303811d283c5c40
                                                                                          SSDEEP:1536:nk9LkPY+EzsO8a33UNHLSRcBZLHbb1mqaOvZBIw9w7HCl/JrA3NOy1DY+OI:YKVO8a33UNr+cBZzIqxvTP9w7HGr6NTd
                                                                                          TLSH:87836D6DF88E8C4CD843DA1DC1AA388E5B5DF51BA9CDB884013D0A15F642ED5A7A33C7
                                                                                          File Content Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m126)./CreationDate (D:20240827094154+00'00')./ModDate (D:20240827094154+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.4 0 obj.<</CA 1./ca 1./LC 0./LJ 0./LW 1./ML 4./SA true./BM /Nor
                                                                                          Icon Hash:62cc8caeb29e8ae0

                                                                                          General

                                                                                          Header:%PDF-1.4
                                                                                          Total Entropy:7.710718
                                                                                          Total Bytes:87334
                                                                                          Stream Entropy:7.993926
                                                                                          Stream Bytes:63588
                                                                                          Entropy outside Streams:5.201786
                                                                                          Bytes outside Streams:23746
                                                                                          Number of EOF found:1
                                                                                          Bytes after EOF:
                                                                                          NameCount
                                                                                          obj128
                                                                                          endobj128
                                                                                          stream12
                                                                                          endstream12
                                                                                          xref1
                                                                                          trailer1
                                                                                          startxref1
                                                                                          /Page2
                                                                                          /Encrypt0
                                                                                          /ObjStm0
                                                                                          /URI30
                                                                                          /JS0
                                                                                          /JavaScript0
                                                                                          /AA0
                                                                                          /OpenAction0
                                                                                          /AcroForm0
                                                                                          /JBIG2Decode0
                                                                                          /RichMedia0
                                                                                          /Launch0
                                                                                          /EmbeddedFile0

                                                                                          Image Streams

                                                                                          IDDHASHMD5Preview
                                                                                          7000000000000000016140a074be700d27f788bf1cc05211c
                                                                                          80823232b2434140082ff70ad7ff0b20ad3c25d6e566974bc
                                                                                          1000000000000000004d9b55987c0dba5ca3b00dc10fb9aa37
                                                                                          Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Click to dive into process behavior distribution

                                                                                          Click to jump to process

                                                                                          Target ID:0
                                                                                          Start time:11:24:04
                                                                                          Start date:27/08/2024
                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Vertexgroup#Signature.pdf"
                                                                                          Imagebase:0x7ff6bc1b0000
                                                                                          File size:5'641'176 bytes
                                                                                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:1
                                                                                          Start time:11:24:05
                                                                                          Start date:27/08/2024
                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                          Imagebase:0x7ff74bb60000
                                                                                          File size:3'581'912 bytes
                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:3
                                                                                          Start time:11:24:05
                                                                                          Start date:27/08/2024
                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1616,i,1713217016441259986,848854696645655636,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                          Imagebase:0x7ff74bb60000
                                                                                          File size:3'581'912 bytes
                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:4
                                                                                          Start time:11:24:07
                                                                                          Start date:27/08/2024
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ceo.ca/api/banner_redirect?channel=g&url=https://watercolorjourney.net/afew/ribs.html&banner=824
                                                                                          Imagebase:0x7ff76e190000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:5
                                                                                          Start time:11:24:08
                                                                                          Start date:27/08/2024
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2244,i,805177385167841147,1461457387704447815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                          Imagebase:0x7ff76e190000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:11
                                                                                          Start time:11:24:29
                                                                                          Start date:27/08/2024
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://protect.docusign.net/report-abuse?e=AUtomjpFak9GlbPL0zFFi11VQwcdQDkV4Ht24MUUNIkE_oWzh6NqDfIc5-ouG_AuVvziiFx_Gx1dTh955Vh9mM4K5iaxlPz2CmmuLvPGoYL-lfW5fbEmFGmRWH8cOP2J5UVOL52LSWmoJd310j6cVa-JTDbcLEsqPxVdFR1SPpTE3cbk0DxU-5_3BcQPrasTDI-3hJcz4ZSyylwlwhgXyMiYdEPvzwwZ3jAmh3pXPhtruxVopO7oZDT_KCsfyB2LztgATvic3IfYW9M4-sNipqFBWdRMnWnlH9vwfZU6KMC0VgUfTTW_zxL3rJ4T6wc3lkaiFnqvn3bnNG8OrCYbn7wz9SxtMRgRqBNcl3Mg99IyoAOQXm-29gvg-bO7Kzl6QKPE9x1jPGObDJLUugnDsRajJC3vyvqK3dDS_KER6lRHDuWL52NdeSg4HO0D8Lf5Ng&lang=en"
                                                                                          Imagebase:0x7ff76e190000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:false

                                                                                          Target ID:12
                                                                                          Start time:11:24:29
                                                                                          Start date:27/08/2024
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2028,i,835848995580459791,17264038142937124725,262144 /prefetch:8
                                                                                          Imagebase:0x7ff76e190000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:false

                                                                                          Target ID:13
                                                                                          Start time:11:25:13
                                                                                          Start date:27/08/2024
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5104 --field-trial-handle=2028,i,835848995580459791,17264038142937124725,262144 /prefetch:8
                                                                                          Imagebase:0x7ff76e190000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:false

                                                                                          No disassembly