Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FW Complete with Docusign Remittance Advice .pdf.eml

Overview

General Information

Sample name:FW Complete with Docusign Remittance Advice .pdf.eml
Analysis ID:1544784
MD5:dc34a3c1973f12dade5f299f93b62106
SHA1:b091c4899cea2ef9e68a07549d55146d82509f15
SHA256:14b797c738565070487e010d986b2d8767cb60cf57d0fc47bc9efdaeaf649c1b
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected potential phishing Email
Suspicious MSG / EML detected (based on various text indicators)
Creates a window with clipboard capturing capabilities
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6596 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\FW Complete with Docusign Remittance Advice .pdf.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6796 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "7E7FA1BA-512F-4CCF-8F61-DF637BCA2188" "D055BBE0-2A76-4964-99CF-CA7FF91E9606" "6596" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 4816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eu.docusign.net/Signing/EmailStart.aspx?a=9eb1232d-b669-47cc-b565-df3c91f4d5f7&etti=24&acct=abba683f-186c-4f9e-8ab2-ac0f68fbe569&er=ad16d7d0-2faa-44b9-8c84-a75ce167beb2 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 1388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1936,i,15758972476710016793,5887170265366060308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eu.docusign.net/Signing/EmailStart.aspx?a=9eb1232d-b669-47cc-b565-df3c91f4d5f7&etti=24&acct=abba683f-186c-4f9e-8ab2-ac0f68fbe569&er=ad16d7d0-2faa-44b9-8c84-a75ce167beb2 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 1820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2052,i,16609491160001603012,7619728538762915141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6596, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: MSG / EMLOCR Text: docusign Keitner Haydon sent you a document to review and sign. REVIEW DOCUMENT Keitner Haydon hkeitner@nixcnpeabody.com mknott@phoenixcrane.com, Complete with Docusign: Remittance Advice .pdf Thank You, Keitner Haydon Do Not Share This Email This email contains a secure link to Docusign. Please do not share this email, link, or access code with others. Alternate Signing Method Visit Docusign.com, click 'Access Documents', and enter the security code: 9EB1232DB66947CCB565DF3C91 F4D5F74 About Docusign Sign documents electronically in just minutes. It's safe, secure, and legally binding. Whether you're in an office, at home, on-the-go -- or even across the globe -- Docusign provides a professional trusted solution for Digital Transaction Management TM Questions about the Document? If you need to modify the document or have questions about the details in the document, please reach out to the sender by emailing them directly. Stop receiving this email Report this email or read more about Declining to sign and Managing notifications. If you have trouble signing, visit "How to Sign a Document" on our Docusign Support Center, or browse our Docusign Community for more information. Download the Docusign App This message was sent to you by Keitner Haydon who is using the Docusign Electronic Signature Service. If you would rather not receive email from this sender you may contact the sender with your request.
Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.158:443 -> 192.168.2.17:49836 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: Joe Sandbox ViewIP Address: 104.18.65.57 104.18.65.57
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: global trafficHTTP traffic detected: GET /ds_arya_wrapper.min.js?f=1 HTTP/1.1Host: a.docusign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.docusign.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ds_arya_wrapper.min.js?f=1 HTTP/1.1Host: a.docusign.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ds_a=cb6a7b63-1f28-4989-b35a-9c88f91a8c8c
Source: global trafficHTTP traffic detected: GET /track/?data=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%3D&ip=1&_=1730223727383 HTTP/1.1Host: api.mixpanel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://eu.docusign.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eu.docusign.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?data=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%3D%3D&ip=1&_=1730223727384 HTTP/1.1Host: api.mixpanel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://eu.docusign.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eu.docusign.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?data=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%3D%3D&ip=1&_=1730223727384 HTTP/1.1Host: api.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?data=eyJldmVudCI6ICJtcF9wYWdlX3ZpZXciLCJwcm9wZXJ0aWVzIjogeyIkb3MiOiAiV2luZG93cyIsIiRicm93c2VyIjogIkNocm9tZSIsIiRyZWZlcnJpbmdfZG9tYWluIjogImV1LmRvY3VzaWduLm5ldCIsIiRzY3JlZW5faGVpZ2h0IjogMTAyNCwiJHNjcmVlbl93aWR0aCI6IDEyODAsIm1wX2xpYiI6ICJ3ZWIiLCJkaXN0aW5jdF9pZCI6ICIxOTJkOTVlZTMxMDRmNi0wMTI0NzhiNTFmNzJlNy0yNjAzMWU1MS0xNDAwMDAtMTkyZDk1ZWUzMTE2N2MiLCIkaW5pdGlhbF9yZWZlcnJpbmdfZG9tYWluIjogImV1LmRvY3VzaWduLm5ldCIsIm1wX3BhZ2UiOiAiZXUuZG9jdXNpZ24ubmV0IiwibXBfcmVmZXJyZXIiOiAiZXUuZG9jdXNpZ24ubmV0IiwibXBfYnJvd3NlciI6ICJDaHJvbWUiLCJtcF9wbGF0Zm9ybSI6ICJXaW5kb3dzIiwidG9rZW4iOiAiMzA0Y2NiZGUyNGQzYjE1ZmZlMmQ1ZGUzMGMxMGRhYjIifX0%3D&ip=1&_=1730223727383 HTTP/1.1Host: api.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Dlc2EvFuEvdxTs6&MD=a2UyUMlB HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /datafiles/MUGKFLCdCtxUSgrSTyhbw.json HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://eu.docusign.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eu.docusign.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /datafiles/MUGKFLCdCtxUSgrSTyhbw.json HTTP/1.1Host: cdn.optimizely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -240X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAW4imxcRunrUuGrEpKndbYqYAS7TTsta9rXZIwgd0b9mVOjx4nTHVPZAkU2l2RprpTt8fh7bNyeDOT3sRaUQ2Go/ozqbAcecfbyDd59O3n4cB94XGKDJgTAAG4pac40O7W9NN5TvGzx6dfUJnFotHpyDr79Nvu9QlunIXT2zDroC6pUrWnaNR6pR%2BO3PVU4Wja7Pof7QTrmZEytUrCdGpqtENWkpkTYNEAht%2B1a45txplFf2AuFVjL2Sg2LircQVjNr4yWAx0YQNeOUOw947RurpTnn5DqRR2hRXOzP5WVGL%2B0eECNsG5sNT6QaU3%2BJmYUIKjSv9XTw1B0Si32zXmpQQZgAAEOVBm%2BiOiTD/n6LaqSHhKMywAfmmv8tPBSnfmZogARjCm5PiO8LMuplAE3Z49VPIHK7k0dzZ%2BX0aWUHLqErYVlbiusGYauo4cSc4UHoIsEE1Z175PrK4WaB09SpY7phRmd6iqMvze2oLcAYjLGpG9di2d1XJNFBbEVYiIiQ7FuJx4AB5Rt5lIAD2zqxBJEmoCWKZIjNMoYZ/n%2B191TSm/d%2BU7oQ3rfZE31cy7KAtTcYHPXupi%2Bsq%2BCSONeHAh46txZ9sH8qtoqeZ09bidnK63%2BNw/d58S9WdtICSCjvHHpCaTAB2le/sN7BwccGCeYAvxBn73Z%2BLFVIVJGg93KMSL%2BBvBv2flFzjNpIrbv7/Tc1aN%2BwYWF8Nn3zTvtLCr9b93btLj34ow1BR%2BuB/7mdsRutm72ISRCwNZXsNz/2OwqF21K/R0Zntil8khGGNwpdwsVECmAEW5IfsNif4TyPOogl6zGl9icLy1sSiYsoT26tTdfEzp%2BlWFCYUGZ3miSqG1ItBQ2lN3OpmyXCOVELkYQzOL%2B7Id2aYi/76HpO4ZPKJkHTNOry%2BTqLu0cZF2kVUYFwLdUeYYIpg3djt/puTGrAvI9oB%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1730223750User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: A13FCFCCB20B435EAEFB1483B7CD09BBX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
Source: global trafficHTTP traffic detected: GET /track/?data=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%3D&ip=1&_=1730223756049 HTTP/1.1Host: api.mixpanel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://eu.docusign.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eu.docusign.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?data=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%3D&ip=1&_=1730223756051 HTTP/1.1Host: api.mixpanel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://eu.docusign.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eu.docusign.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?data=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%3D&ip=1&_=1730223756049 HTTP/1.1Host: api.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?data=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%3D&ip=1&_=1730223756051 HTTP/1.1Host: api.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEI+cDUFRj2yc0BSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEI+cDUFRj2yc0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?data=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&ip=1&_=1730223777962 HTTP/1.1Host: api.mixpanel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://eu.docusign.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eu.docusign.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?data=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&ip=1&_=1730223777963 HTTP/1.1Host: api.mixpanel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://eu.docusign.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eu.docusign.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?data=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&ip=1&_=1730223777963 HTTP/1.1Host: api.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?data=eyJldmVudCI6ICJtcF9wYWdlX3ZpZXciLCJwcm9wZXJ0aWVzIjogeyIkb3MiOiAiV2luZG93cyIsIiRicm93c2VyIjogIkNocm9tZSIsIiRzY3JlZW5faGVpZ2h0IjogMTAyNCwiJHNjcmVlbl93aWR0aCI6IDEyODAsIm1wX2xpYiI6ICJ3ZWIiLCJkaXN0aW5jdF9pZCI6ICIxOTJkOTVmYThhNjViNy0wNzg2OTVjNDQ2YTNiNi0yNjAzMWU1MS0xNDAwMDAtMTkyZDk1ZmE4YTc3ZjkiLCIkaW5pdGlhbF9yZWZlcnJpbmdfZG9tYWluIjogIiRkaXJlY3QiLCJtcF9wYWdlIjogImV1LmRvY3VzaWduLm5ldCIsIm1wX2Jyb3dzZXIiOiAiQ2hyb21lIiwibXBfcGxhdGZvcm0iOiAiV2luZG93cyIsInRva2VuIjogIjMwNGNjYmRlMjRkM2IxNWZmZTJkNWRlMzBjMTBkYWIyIn19&ip=1&_=1730223777962 HTTP/1.1Host: api.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: eu.docusign.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: docucdn-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: a.docusign.com
Source: global trafficDNS traffic detected: DNS query: api.mixpanel.com
Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: chromecache_277.11.dr, chromecache_258.11.drString found in binary or memory: http://dbj.org/dbj/?p=286
Source: chromecache_277.11.dr, chromecache_258.11.drString found in binary or memory: http://dean.edwards.name/weblog/2005/10/add-event/
Source: chromecache_277.11.dr, chromecache_258.11.drString found in binary or memory: http://documentcloud.github.com/underscore/
Source: chromecache_277.11.dr, chromecache_258.11.drString found in binary or memory: http://hacks.mozilla.org/2009/07/cross-site-xmlhttprequest-with-cors/
Source: chromecache_277.11.dr, chromecache_258.11.drString found in binary or memory: http://mixpanel.com/
Source: chromecache_277.11.dr, chromecache_258.11.drString found in binary or memory: http://www.ecma-international.org/ecma-262/5.1/#sec-12.4
Source: ~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drString found in binary or memory: https://aka.ms/LearnAboutSenderIdentification
Source: ~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drString found in binary or memory: https://community.docusign.com/esignature-111?utm_campaign=GBL_US_PRD_AWA_2405_CommunityCTA&utm_medi
Source: chromecache_277.11.dr, chromecache_258.11.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/DOM/XMLHttpRequest#withCredentials
Source: ~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png
Source: ~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drString found in binary or memory: https://eu.docusign.net/Signing/EmailStart.aspx?a=9eb1232d-b669-47cc-b565-df3c91f4d5f7&etti=24&acct=
Source: ~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drString found in binary or memory: https://eu.docusign.net/member/Images/email/docInvite-white.png
Source: chromecache_277.11.dr, chromecache_258.11.drString found in binary or memory: https://gist.github.com/1930440
Source: chromecache_277.11.dr, chromecache_258.11.drString found in binary or memory: https://github.com/douglascrockford/JSON-js/blob/master/json_parse.js
Source: chromecache_252.11.dr, chromecache_294.11.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_252.11.dr, chromecache_294.11.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.30.2/LICENSE
Source: ~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drString found in binary or memory: https://protect.docusign.net/report-abuse?e=AUtomjpFak9GlbPL0zFFi11QWZPQRVAXy0-T2ps_NbUh_ZoXBfZPath_
Source: ~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drString found in binary or memory: https://support.docusign.com/
Source: ~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drString found in binary or memory: https://support.docusign.com/en/articles/How-do-I-manage-my-email-notifications
Source: ~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drString found in binary or memory: https://support.docusign.com/en/guides/Declining-to-sign-DocuSign-Signer-Guide
Source: ~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drString found in binary or memory: https://support.docusign.com/s/articles/How-do-I-sign-a-DocuSign-document-Basic-Signing?language=en_
Source: ~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drString found in binary or memory: https://www.docusign.com/features-and-benefits/mobile?utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificat
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.158:443 -> 192.168.2.17:49836 version: TLS 1.2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow created: window name: CLIPBRDWNDCLASSJump to behavior
Source: classification engineClassification label: mal48.phis.winEML@33/203@40/10
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241029T1341400150-6596.etlJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\FW Complete with Docusign Remittance Advice .pdf.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "7E7FA1BA-512F-4CCF-8F61-DF637BCA2188" "D055BBE0-2A76-4964-99CF-CA7FF91E9606" "6596" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eu.docusign.net/Signing/EmailStart.aspx?a=9eb1232d-b669-47cc-b565-df3c91f4d5f7&etti=24&acct=abba683f-186c-4f9e-8ab2-ac0f68fbe569&er=ad16d7d0-2faa-44b9-8c84-a75ce167beb2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1936,i,15758972476710016793,5887170265366060308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eu.docusign.net/Signing/EmailStart.aspx?a=9eb1232d-b669-47cc-b565-df3c91f4d5f7&etti=24&acct=abba683f-186c-4f9e-8ab2-ac0f68fbe569&er=ad16d7d0-2faa-44b9-8c84-a75ce167beb2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2052,i,16609491160001603012,7619728538762915141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "7E7FA1BA-512F-4CCF-8F61-DF637BCA2188" "D055BBE0-2A76-4964-99CF-CA7FF91E9606" "6596" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eu.docusign.net/Signing/EmailStart.aspx?a=9eb1232d-b669-47cc-b565-df3c91f4d5f7&etti=24&acct=abba683f-186c-4f9e-8ab2-ac0f68fbe569&er=ad16d7d0-2faa-44b9-8c84-a75ce167beb2Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eu.docusign.net/Signing/EmailStart.aspx?a=9eb1232d-b669-47cc-b565-df3c91f4d5f7&etti=24&acct=abba683f-186c-4f9e-8ab2-ac0f68fbe569&er=ad16d7d0-2faa-44b9-8c84-a75ce167beb2Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1936,i,15758972476710016793,5887170265366060308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2052,i,16609491160001603012,7619728538762915141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: Google Drive.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior

Persistence and Installation Behavior

barindex
Source: EmailLLM: Detected potential phishing email: The sender domain 'eumail.docusign.net' is suspicious as legitimate DocuSign typically uses docusign.com or docusign.net
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Clipboard Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory13
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://aka.ms/LearnAboutSenderIdentification0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
cdn.optimizely.com
104.18.65.57
truefalse
    unknown
    www.google.com
    142.250.186.68
    truefalse
      unknown
      api.mixpanel.com
      130.211.34.183
      truefalse
        unknown
        arya-1323461286.us-west-2.elb.amazonaws.com
        34.223.160.188
        truefalse
          unknown
          eu.docusign.net
          unknown
          unknownfalse
            unknown
            a.docusign.com
            unknown
            unknownfalse
              unknown
              docucdn-a.akamaihd.net
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://eu.docusign.net/Signing/?ti=3b85fab354684bb7979f0e8197110601false
                  unknown
                  https://www.google.com/async/newtab_promosfalse
                    unknown
                    https://eu.docusign.net/Signing/?ti=462f8735578042e2863447312431c2e9false
                      unknown
                      https://www.google.com/async/ddljson?async=ntp:2false
                        unknown
                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                          unknown
                          https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                            unknown
                            https://cdn.optimizely.com/datafiles/MUGKFLCdCtxUSgrSTyhbw.jsonfalse
                              unknown
                              https://a.docusign.com/ds_arya_wrapper.min.js?f=1false
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drfalse
                                  unknown
                                  https://developer.mozilla.org/en-US/docs/DOM/XMLHttpRequest#withCredentialschromecache_277.11.dr, chromecache_258.11.drfalse
                                    unknown
                                    https://github.com/douglascrockford/JSON-js/blob/master/json_parse.jschromecache_277.11.dr, chromecache_258.11.drfalse
                                      unknown
                                      https://support.docusign.com/~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drfalse
                                        unknown
                                        https://gist.github.com/1930440chromecache_277.11.dr, chromecache_258.11.drfalse
                                          unknown
                                          https://github.com/zloirock/core-jschromecache_252.11.dr, chromecache_294.11.drfalse
                                            unknown
                                            https://eu.docusign.net/member/Images/email/docInvite-white.png~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drfalse
                                              unknown
                                              http://dean.edwards.name/weblog/2005/10/add-event/chromecache_277.11.dr, chromecache_258.11.drfalse
                                                unknown
                                                https://aka.ms/LearnAboutSenderIdentification~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://support.docusign.com/s/articles/How-do-I-sign-a-DocuSign-document-Basic-Signing?language=en_~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drfalse
                                                  unknown
                                                  https://community.docusign.com/esignature-111?utm_campaign=GBL_US_PRD_AWA_2405_CommunityCTA&utm_medi~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drfalse
                                                    unknown
                                                    http://documentcloud.github.com/underscore/chromecache_277.11.dr, chromecache_258.11.drfalse
                                                      unknown
                                                      http://www.ecma-international.org/ecma-262/5.1/#sec-12.4chromecache_277.11.dr, chromecache_258.11.drfalse
                                                        unknown
                                                        https://protect.docusign.net/report-abuse?e=AUtomjpFak9GlbPL0zFFi11QWZPQRVAXy0-T2ps_NbUh_ZoXBfZPath_~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drfalse
                                                          unknown
                                                          http://dbj.org/dbj/?p=286chromecache_277.11.dr, chromecache_258.11.drfalse
                                                            unknown
                                                            http://hacks.mozilla.org/2009/07/cross-site-xmlhttprequest-with-cors/chromecache_277.11.dr, chromecache_258.11.drfalse
                                                              unknown
                                                              https://support.docusign.com/en/articles/How-do-I-manage-my-email-notifications~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drfalse
                                                                unknown
                                                                https://eu.docusign.net/Signing/EmailStart.aspx?a=9eb1232d-b669-47cc-b565-df3c91f4d5f7&etti=24&acct=~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drtrue
                                                                  unknown
                                                                  https://www.docusign.com/features-and-benefits/mobile?utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificat~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drfalse
                                                                    unknown
                                                                    https://support.docusign.com/en/guides/Declining-to-sign-DocuSign-Signer-Guide~WRS{9F2E08F0-7F45-4E81-979F-62F59CE0056E}.tmp.0.drfalse
                                                                      unknown
                                                                      https://github.com/zloirock/core-js/blob/v3.30.2/LICENSEchromecache_252.11.dr, chromecache_294.11.drfalse
                                                                        unknown
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        142.250.186.68
                                                                        www.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        35.186.241.51
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        130.211.34.183
                                                                        api.mixpanel.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.250.184.196
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        34.223.160.188
                                                                        arya-1323461286.us-west-2.elb.amazonaws.comUnited States
                                                                        16509AMAZON-02USfalse
                                                                        104.18.65.57
                                                                        cdn.optimizely.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        35.190.25.25
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        239.255.255.250
                                                                        unknownReserved
                                                                        unknownunknownfalse
                                                                        54.187.212.170
                                                                        unknownUnited States
                                                                        16509AMAZON-02USfalse
                                                                        IP
                                                                        192.168.2.17
                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                        Analysis ID:1544784
                                                                        Start date and time:2024-10-29 18:40:51 +01:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 5m 19s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:22
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Sample name:FW Complete with Docusign Remittance Advice .pdf.eml
                                                                        Detection:MAL
                                                                        Classification:mal48.phis.winEML@33/203@40/10
                                                                        EGA Information:Failed
                                                                        HCA Information:
                                                                        • Successful, ratio: 100%
                                                                        • Number of executed functions: 0
                                                                        • Number of non-executed functions: 0
                                                                        Cookbook Comments:
                                                                        • Found application associated with file extension: .eml
                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 93.184.221.240, 184.28.90.27, 52.113.194.132, 52.109.89.19, 2.19.126.151, 2.19.126.160, 52.111.243.41, 52.111.243.42, 52.111.243.43, 52.111.243.40, 20.189.173.14, 185.81.100.28, 142.250.185.195, 172.217.16.142, 74.125.133.84, 34.104.35.123, 192.229.221.95, 2.19.126.79, 2.19.126.97, 2.16.164.83, 2.16.164.115, 142.250.181.227, 172.217.23.110, 66.102.1.84, 2.19.126.140, 2.19.126.135, 2.16.168.5, 2.16.168.6, 142.250.185.227, 172.217.23.106, 142.250.186.106, 172.217.18.106, 216.58.206.74, 142.250.74.202, 142.250.181.234, 142.250.184.234, 172.217.16.202, 142.250.185.74, 142.250.186.74, 172.217.18.10, 142.250.186.42, 216.58.212.138, 142.250.186.170, 142.250.184.202, 142.250.186.138
                                                                        • Excluded domains from analysis (whitelisted): omex.cdn.office.net, slscr.update.microsoft.com, weu-azsc-000.roaming.officeapps.live.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, osiprod-weu-buff-azsc-000.westeurope.cloudapp.azure.com, a1737.b.akamai.net, clients2.google.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, update.googleapis.com, prod.fs.microsoft.com.akadns.net, a1864.dscd.akamai.net, www.bing.com, ecs.office.com, eu.docusign.net.akadns.net, fs.microsoft.com, onedscolprdwus13.westus.cloudapp.azure.com, accounts.google.com, content-autofill.googleapis.com, eu-northeast.docusign.net.akadns.net, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, docucdn-a.akamaihd.net.edgesuite.net, fe3cr.delivery.mp.microsoft.com, prod1.natural
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                        • VT rate limit hit for: FW Complete with Docusign Remittance Advice .pdf.eml
                                                                        No simulations
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        104.18.65.57(No subject) (92).emlGet hashmaliciousUnknownBrowse
                                                                          https://8i.eryonficket.com/g60ff/#aGVzc2dyb3VwaW52QGhlc3MuY29tGet hashmaliciousUnknownBrowse
                                                                            https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Ffairwaygilbert.com%2Fnew%2FdtMyxOyre1WJ8xvj5DnN7kDa/Y2hyaXMuaGF3a2luc0BwZXJyeWhvbWVzLmNvbQ==Get hashmaliciousTycoon2FABrowse
                                                                              https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=Get hashmaliciousUnknownBrowse
                                                                                https://na4.docusign.net/Signing/EmailStart.aspx?a=c1ee55e8-d253-4731-bf85-5377494446fc&etti=24&acct=c49653d8-ee55-4f22-afc9-287006261d0b&er=251e9446-3fcb-4714-8d01-feee559625a8Get hashmaliciousHTMLPhisherBrowse
                                                                                  https://talentrecruting.com/?Y3w2MDkxNzZ8d190cmF1MTEwRHx8fA0KfHxicnlhbi50LmJlYmJAc2FpYy5jb20=Get hashmaliciousUnknownBrowse
                                                                                    https://na2.docusign.net/Signing/EmailStart.aspx?a=52f7eab1-67dd-4b2c-9342-8cf1837ca85b&etti=24&acct=8327544d-e5d8-4fb1-8036-f62a8723beb9&er=1f6c0370-0bf0-4639-942a-0c529236b3c5Get hashmaliciousHtmlDropperBrowse
                                                                                      https://na3.docusign.net/Signing/EmailStart.aspx?a=119f68e4-ce2c-4337-abcf-20449fabc48a&etti=24&acct=05b64014-5519-4569-8f43-5b3079a08bb5&er=6843d1a3-b45c-4ba9-abc9-dca563e838fa__;!!O2i0137kdDYgisg!hOYz5IH_iJ_EiNVl8KU7XRSqWHtjUT_-7anDxA0YgBD-wvRpW9QU0sz9vL8ojPsfmoxnwuchvbDu_H5qacWjfRaw$Get hashmaliciousUnknownBrowse
                                                                                        https://na4.docusign.net/Signing/EmailStart.aspx?a=9566a7d5-84da-4cec-bac4-a41515e7dff8&etti=24&acct=e7f3e748-8206-4510-8315-0e64f8c91c9b&er=178b86a5-d36b-40e1-a378-9dea4b3e4e9dGet hashmaliciousHTMLPhisherBrowse
                                                                                          https://www.docusign.net/Signing/EmailStart.aspx?a=3558ace5-2d0a-45eb-bffa-8ad199bab55c&etti=24&acct=a4d32e98-bf38-497e-a60e-014032ad5c6c&er=8da4f51f-1cd8-4901-90bc-3c1bb1a39ce2Get hashmaliciousPhisherBrowse
                                                                                            239.255.255.250scan1738761_rsalinas@wcctxlaw.com.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                              https://gthr.uk/e8c3Get hashmaliciousUnknownBrowse
                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                  20241029_163818.jpgGet hashmaliciousUnknownBrowse
                                                                                                    https://get.hidrive.com/api/ZVDVVnH5/file/fgWacQquUMk6LQc3wqBJEzGet hashmaliciousUnknownBrowse
                                                                                                      https://forms.office.com/Pages/ShareFormPage.aspx?id=w0PqEzPG80GlVpQ2KYlCgotli86l81ZCgGQV0R07kYhUMDlNVzY4TDhNS0pGV0pGVENBVVNGTURFTi4u&sharetoken=3AKcsZjmxuGhgr7rDwU0Get hashmaliciousUnknownBrowse
                                                                                                        https://hhicorporation.start.page/Get hashmaliciousUnknownBrowse
                                                                                                          https://www.directo.com.bo/dokGet hashmaliciousUnknownBrowse
                                                                                                            https://www.directo.com.bo/dokGet hashmaliciousUnknownBrowse
                                                                                                              https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.brGet hashmaliciousHTMLPhisherBrowse
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                arya-1323461286.us-west-2.elb.amazonaws.com(No subject) (92).emlGet hashmaliciousUnknownBrowse
                                                                                                                • 52.42.45.237
                                                                                                                https://na4.docusign.net/Signing/EmailStart.aspx?a=c1ee55e8-d253-4731-bf85-5377494446fc&etti=24&acct=c49653d8-ee55-4f22-afc9-287006261d0b&er=251e9446-3fcb-4714-8d01-feee559625a8Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 52.35.199.106
                                                                                                                https://na2.docusign.net/Signing/EmailStart.aspx?a=c6104538-ac3b-4407-b24b-a0b641ee4589&etti=24&acct=7853161b-6814-4528-85bc-ffe96cfca42f&er=09ab18a7-8de5-4c92-931d-cb9cd9f7b00dGet hashmaliciousUnknownBrowse
                                                                                                                • 52.42.45.237
                                                                                                                https://na2.docusign.net/Signing/EmailStart.aspx?a=52f7eab1-67dd-4b2c-9342-8cf1837ca85b&etti=24&acct=8327544d-e5d8-4fb1-8036-f62a8723beb9&er=1f6c0370-0bf0-4639-942a-0c529236b3c5Get hashmaliciousHtmlDropperBrowse
                                                                                                                • 52.40.33.218
                                                                                                                https://na3.docusign.net/Signing/EmailStart.aspx?a=119f68e4-ce2c-4337-abcf-20449fabc48a&etti=24&acct=05b64014-5519-4569-8f43-5b3079a08bb5&er=6843d1a3-b45c-4ba9-abc9-dca563e838fa__;!!O2i0137kdDYgisg!hOYz5IH_iJ_EiNVl8KU7XRSqWHtjUT_-7anDxA0YgBD-wvRpW9QU0sz9vL8ojPsfmoxnwuchvbDu_H5qacWjfRaw$Get hashmaliciousUnknownBrowse
                                                                                                                • 54.71.130.106
                                                                                                                https://na4.docusign.net/Signing/EmailStart.aspx?a=9566a7d5-84da-4cec-bac4-a41515e7dff8&etti=24&acct=e7f3e748-8206-4510-8315-0e64f8c91c9b&er=178b86a5-d36b-40e1-a378-9dea4b3e4e9dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 52.40.33.218
                                                                                                                https://www.docusign.net/Signing/EmailStart.aspx?a=3558ace5-2d0a-45eb-bffa-8ad199bab55c&etti=24&acct=a4d32e98-bf38-497e-a60e-014032ad5c6c&er=8da4f51f-1cd8-4901-90bc-3c1bb1a39ce2Get hashmaliciousPhisherBrowse
                                                                                                                • 44.238.20.84
                                                                                                                https://na4.docusign.net/Signing/EmailStart.aspx?a=943f47c1-68f1-4387-ae39-91f2830b86a0&etti=24&acct=e7f3e748-8206-4510-8315-0e64f8c91c9b&er=99aeb7e9-c08a-4462-99dc-389e7b080ab6Get hashmaliciousPhisherBrowse
                                                                                                                • 52.40.33.218
                                                                                                                https://na2.docusign.net/Signing/EmailStart.aspx?a=8ad02d97-8076-44e2-a042-fe16530c5407&etti=24&acct=c5a8c3f6-b465-4834-92a5-13d8938404ab&er=f0b416b1-58c5-41c9-b4fc-e691bed625b5Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 35.160.175.105
                                                                                                                Fw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.emlGet hashmaliciousUnknownBrowse
                                                                                                                • 35.161.37.142
                                                                                                                cdn.optimizely.com(No subject) (92).emlGet hashmaliciousUnknownBrowse
                                                                                                                • 104.18.65.57
                                                                                                                https://8i.eryonficket.com/g60ff/#aGVzc2dyb3VwaW52QGhlc3MuY29tGet hashmaliciousUnknownBrowse
                                                                                                                • 104.18.66.57
                                                                                                                https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Ffairwaygilbert.com%2Fnew%2FdtMyxOyre1WJ8xvj5DnN7kDa/Y2hyaXMuaGF3a2luc0BwZXJyeWhvbWVzLmNvbQ==Get hashmaliciousTycoon2FABrowse
                                                                                                                • 104.18.66.57
                                                                                                                https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                • 104.18.66.57
                                                                                                                https://na4.docusign.net/Signing/EmailStart.aspx?a=c1ee55e8-d253-4731-bf85-5377494446fc&etti=24&acct=c49653d8-ee55-4f22-afc9-287006261d0b&er=251e9446-3fcb-4714-8d01-feee559625a8Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.18.65.57
                                                                                                                EXTERNALRoger Moczygemba shared DIRECT MED CLINIC - CONFIDENTIAL with you.msgGet hashmaliciousUnknownBrowse
                                                                                                                • 104.18.66.57
                                                                                                                https://na2.docusign.net/Signing/EmailStart.aspx?a=c6104538-ac3b-4407-b24b-a0b641ee4589&etti=24&acct=7853161b-6814-4528-85bc-ffe96cfca42f&er=09ab18a7-8de5-4c92-931d-cb9cd9f7b00dGet hashmaliciousUnknownBrowse
                                                                                                                • 104.18.66.57
                                                                                                                ATT25322.htmlGet hashmaliciousUnknownBrowse
                                                                                                                • 104.18.66.57
                                                                                                                https://talentrecruting.com/?Y3w2MDkxNzZ8d190cmF1MTEwRHx8fA0KfHxicnlhbi50LmJlYmJAc2FpYy5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                • 104.18.66.57
                                                                                                                http://docusign.netGet hashmaliciousUnknownBrowse
                                                                                                                • 104.18.66.57
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                AMAZON-02USfile.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                • 3.168.2.47
                                                                                                                e1x.x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                • 34.249.145.219
                                                                                                                https://hhicorporation.start.page/Get hashmaliciousUnknownBrowse
                                                                                                                • 54.231.133.17
                                                                                                                jew.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 18.199.222.105
                                                                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 52.53.72.62
                                                                                                                jew.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 13.252.225.50
                                                                                                                jew.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 18.153.210.97
                                                                                                                jew.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 52.39.215.240
                                                                                                                INVOICES.exeGet hashmaliciousFormBookBrowse
                                                                                                                • 13.248.169.48
                                                                                                                zmap.x86_64.elfGet hashmaliciousOkiruBrowse
                                                                                                                • 54.171.230.55
                                                                                                                AMAZON-02USfile.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                • 3.168.2.47
                                                                                                                e1x.x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                • 34.249.145.219
                                                                                                                https://hhicorporation.start.page/Get hashmaliciousUnknownBrowse
                                                                                                                • 54.231.133.17
                                                                                                                jew.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 18.199.222.105
                                                                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 52.53.72.62
                                                                                                                jew.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 13.252.225.50
                                                                                                                jew.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 18.153.210.97
                                                                                                                jew.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 52.39.215.240
                                                                                                                INVOICES.exeGet hashmaliciousFormBookBrowse
                                                                                                                • 13.248.169.48
                                                                                                                zmap.x86_64.elfGet hashmaliciousOkiruBrowse
                                                                                                                • 54.171.230.55
                                                                                                                CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.180.76
                                                                                                                scan1738761_rsalinas@wcctxlaw.com.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 172.64.41.3
                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                • 162.159.61.3
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 188.114.96.3
                                                                                                                https://get.hidrive.com/api/ZVDVVnH5/file/fgWacQquUMk6LQc3wqBJEzGet hashmaliciousUnknownBrowse
                                                                                                                • 162.159.140.237
                                                                                                                https://hhicorporation.start.page/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.18.24.210
                                                                                                                https://www.directo.com.bo/dokGet hashmaliciousUnknownBrowse
                                                                                                                • 104.21.33.160
                                                                                                                https://www.directo.com.bo/dokGet hashmaliciousUnknownBrowse
                                                                                                                • 188.114.96.3
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 188.114.96.3
                                                                                                                INVOICE.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                • 172.67.74.152
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                28a2c9bd18a11de089ef85a160da29e4https://gthr.uk/e8c3Get hashmaliciousUnknownBrowse
                                                                                                                • 20.190.159.73
                                                                                                                • 20.12.23.50
                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                • 20.190.159.73
                                                                                                                • 20.12.23.50
                                                                                                                20241029_163818.jpgGet hashmaliciousUnknownBrowse
                                                                                                                • 20.190.159.73
                                                                                                                • 20.12.23.50
                                                                                                                https://get.hidrive.com/api/ZVDVVnH5/file/fgWacQquUMk6LQc3wqBJEzGet hashmaliciousUnknownBrowse
                                                                                                                • 20.190.159.73
                                                                                                                • 20.12.23.50
                                                                                                                https://forms.office.com/Pages/ShareFormPage.aspx?id=w0PqEzPG80GlVpQ2KYlCgotli86l81ZCgGQV0R07kYhUMDlNVzY4TDhNS0pGV0pGVENBVVNGTURFTi4u&sharetoken=3AKcsZjmxuGhgr7rDwU0Get hashmaliciousUnknownBrowse
                                                                                                                • 20.190.159.73
                                                                                                                • 20.12.23.50
                                                                                                                https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.brGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 20.190.159.73
                                                                                                                • 20.12.23.50
                                                                                                                https://deedayoshayoatmetoback.me/whatever/toni/kross/hala/mbappe/sanchez/mark/tremble/awee/rgguuu/us/invite/Get hashmaliciousUnknownBrowse
                                                                                                                • 20.190.159.73
                                                                                                                • 20.12.23.50
                                                                                                                Jmaman_##Salary##_Benefit_for_JmamanID#IyNURVhUTlVNUkFORE9NMTAjIw==.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 20.190.159.73
                                                                                                                • 20.12.23.50
                                                                                                                https://qH.todentu.ru/FcZpLy/#Obritchie@initusa.comGet hashmaliciousUnknownBrowse
                                                                                                                • 20.190.159.73
                                                                                                                • 20.12.23.50
                                                                                                                securedoc_20241028T070148.htmlGet hashmaliciousUnknownBrowse
                                                                                                                • 20.190.159.73
                                                                                                                • 20.12.23.50
                                                                                                                6271f898ce5be7dd52b0fc260d0662b3http://url5148.librariapena.com/ls/click?upn=u001.GicqFEndYG5aFpuN1ngPufTfXrsQ9xNlNirpytR4MM9aBsYYFODsiAPftWqmKpvrE6ff_B2fWkfszhSflnL0HA3FnQqEKk1HJkizy-2Fud2LEQeI5aha2K2G6ppF2O0bL7D7H7LMN8WGu5xRF2M8uaTM6MXf6DAMaADWmIUL1YqZWKrQh1g-2F0n0cxV2mRrNZEteUwfW5DOdClcZ0c7E-2FIhACBFYnzvVFSnfSt3CZCN7P1EL1QyPVm42KBQGCDp3btvtG-2BbRJha-2FOyJXx-2BDZbno3l2jsvw-2FwkacYeoKE0uINsamNbg0rV0A52QCvn7k6VYTShXjbi9u51Z787-2F01bX1DTA9aSBSP-2FWMLEspaU-2FIdc1x-2FmRDSh7t6BQtQAtVlDsdci-2FkdE5XEzXcy1T7RT1mRx0Z8c0C7T5TxNvH7MOJLp-2BPx4LTMm4cKm4w-2Br4av4rqX3sFI-2B0Z54CPJjpfmgkQpOwbMxDkpsmVoLcKhd8rV7DcMtFguJaotRS3nEWM4vOO-2FegVGhzrwPBH6NjA2esFflr-2FYmA56ZztqyuVYNkq6vFbZhu3qpImgcxi-2BBybDKRWWCy9ZJhz5kW6d7c5iFMdA14shvBlO5oteNsOg1T8Wcd4MIJllivR5RQLa6JKyKUfgK8kF9DoOU4JGzocfITKQs9Z05ET92-2FS1aC5wu-2FuyffXQ4VOTrXPB9d3zUlvAaEdOc87CGa5e4y4lu-2F-2B9njpJqjlihSLoXPx3uHJhhT5l60Eu-2Fd0OnNMVN2uGoOn8P4Kyfxcr-2B3atbrIS84kkAo7VV7ElDHFn2Wn-2B0iZqwoFL1t1YCz2cR3xAkH3Dm45o7ag9bF7tv0L4g2t8v1fAwuiPylHAHkqFOEcwcDndKNNLE7ObrCi0wDxBijc-2FYVZU6-2F0yIfBAmiocABK2NEl2-2F-2FPMERnDYg-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 2.23.209.158
                                                                                                                https://u.to/Ipn6IAGet hashmaliciousUnknownBrowse
                                                                                                                • 2.23.209.158
                                                                                                                https://pub-75eadb7757ac4bf2ab3de7c52d2a4895.r2.dev/index.html#'+tFjvjBPh,document%5B'body'%5D%5B'appendChild'%5D(para)Get hashmaliciousUnknownBrowse
                                                                                                                • 2.23.209.158
                                                                                                                ST007 SWIFT CONFIRMATION.xlsGet hashmaliciousUnknownBrowse
                                                                                                                • 2.23.209.158
                                                                                                                Payment Advice.xlsGet hashmaliciousUnknownBrowse
                                                                                                                • 2.23.209.158
                                                                                                                (No subject) (93).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 2.23.209.158
                                                                                                                https://gofile.io/d/IAr464Get hashmaliciousPhisherBrowse
                                                                                                                • 2.23.209.158
                                                                                                                https://dl.dropboxusercontent.com/scl/fi/95is2w1ywjvorzayt88dp/DKM-0192PDF.zip?rlkey=svoej4s4tb5lwbnvthtgrmokl&st=d99zdn1k&dl=0Get hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                • 2.23.209.158
                                                                                                                ACTION required to activate your account - bp Supplier Portal.emlGet hashmaliciousUnknownBrowse
                                                                                                                • 2.23.209.158
                                                                                                                (No subject) (92).emlGet hashmaliciousUnknownBrowse
                                                                                                                • 2.23.209.158
                                                                                                                3b5074b1b5d032e5620f69f9f700ff0ehttps://gthr.uk/e8c3Get hashmaliciousUnknownBrowse
                                                                                                                • 13.107.5.88
                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                • 13.107.5.88
                                                                                                                INVOICE.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                • 13.107.5.88
                                                                                                                https://deedayoshayoatmetoback.me/whatever/toni/kross/hala/mbappe/sanchez/mark/tremble/awee/rgguuu/us/invite/Get hashmaliciousUnknownBrowse
                                                                                                                • 13.107.5.88
                                                                                                                Jmaman_##Salary##_Benefit_for_JmamanID#IyNURVhUTlVNUkFORE9NMTAjIw==.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 13.107.5.88
                                                                                                                z59IKE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                • 13.107.5.88
                                                                                                                http://url5148.librariapena.com/ls/click?upn=u001.GicqFEndYG5aFpuN1ngPufTfXrsQ9xNlNirpytR4MM9aBsYYFODsiAPftWqmKpvrE6ff_B2fWkfszhSflnL0HA3FnQqEKk1HJkizy-2Fud2LEQeI5aha2K2G6ppF2O0bL7D7H7LMN8WGu5xRF2M8uaTM6MXf6DAMaADWmIUL1YqZWKrQh1g-2F0n0cxV2mRrNZEteUwfW5DOdClcZ0c7E-2FIhACBFYnzvVFSnfSt3CZCN7P1EL1QyPVm42KBQGCDp3btvtG-2BbRJha-2FOyJXx-2BDZbno3l2jsvw-2FwkacYeoKE0uINsamNbg0rV0A52QCvn7k6VYTShXjbi9u51Z787-2F01bX1DTA9aSBSP-2FWMLEspaU-2FIdc1x-2FmRDSh7t6BQtQAtVlDsdci-2FkdE5XEzXcy1T7RT1mRx0Z8c0C7T5TxNvH7MOJLp-2BPx4LTMm4cKm4w-2Br4av4rqX3sFI-2B0Z54CPJjpfmgkQpOwbMxDkpsmVoLcKhd8rV7DcMtFguJaotRS3nEWM4vOO-2FegVGhzrwPBH6NjA2esFflr-2FYmA56ZztqyuVYNkq6vFbZhu3qpImgcxi-2BBybDKRWWCy9ZJhz5kW6d7c5iFMdA14shvBlO5oteNsOg1T8Wcd4MIJllivR5RQLa6JKyKUfgK8kF9DoOU4JGzocfITKQs9Z05ET92-2FS1aC5wu-2FuyffXQ4VOTrXPB9d3zUlvAaEdOc87CGa5e4y4lu-2F-2B9njpJqjlihSLoXPx3uHJhhT5l60Eu-2Fd0OnNMVN2uGoOn8P4Kyfxcr-2B3atbrIS84kkAo7VV7ElDHFn2Wn-2B0iZqwoFL1t1YCz2cR3xAkH3Dm45o7ag9bF7tv0L4g2t8v1fAwuiPylHAHkqFOEcwcDndKNNLE7ObrCi0wDxBijc-2FYVZU6-2F0yIfBAmiocABK2NEl2-2F-2FPMERnDYg-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 13.107.5.88
                                                                                                                DA92phBHUS.exeGet hashmaliciousXWormBrowse
                                                                                                                • 13.107.5.88
                                                                                                                https://u.to/Ipn6IAGet hashmaliciousUnknownBrowse
                                                                                                                • 13.107.5.88
                                                                                                                Documentos.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • 13.107.5.88
                                                                                                                No context
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):231348
                                                                                                                Entropy (8bit):4.389096312827866
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:Hs22aoXCr3qVmi2SuCS/RQO6MIHkpP9Zw+KYHLdvz8hiJox4fYAaEX:H/2aoXCr3q1puCmRQO6MIHAP9ZwtYHBJ
                                                                                                                MD5:B899424242C8636940E2E8A3FE3B44BF
                                                                                                                SHA1:4DE24B5358A87F8611F3FF100F184BA8F4D41246
                                                                                                                SHA-256:F46BEA54A7A4B463B651EE7DE91574BAEFDB1926C6BA660D50AC77AA53E5AEA5
                                                                                                                SHA-512:B45D24F0F72A3C52CF9309D339708CA80E427EEB62F642ADBA89748AB2EC096C473075A0D2654CB0DB14F21602EC783C11CB9B8E55F4042A8564B2850B1488FB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:TH02...... .....)*......SM01X...,....0..)*..........IPM.Activity...........h...............h............H..h..j.....0.....h............H..h\tor ...AppD...h...0...P.j....h..............h........_`.j...h...@...I.+w...h....H...8..j...0....T...............d.........2h...............k1.1...........!h.............. h........h.j...#h....8.........$h........8....."h. ......."....'h..I...........1h...<.........0h....4.....j../h....h......jH..hp..p.....j...-h .........j...+hH.......j................. ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (1869), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1869
                                                                                                                Entropy (8bit):5.0892828025265135
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:cG7Vdy7tdyr/tdnzymrkSyrVinzyGDSyX9JdycTdSy8fASyr1JnzyxAdyrfMnzyO:BExExd23bI2cb/EUdboAbX2aEQ2O
                                                                                                                MD5:1F48EACE7552D578FC2FE34938991651
                                                                                                                SHA1:47FC274826BA4871CE2EA6B44D98CE2ADA3A266B
                                                                                                                SHA-256:27F0EC4C59F59290B0363B828C2CAE8090896CF830DE7EBB8C531C59686DFA28
                                                                                                                SHA-512:32FB8974C1555657CF98C98C457F88F2D142D3D2789CBE6689277892E9777CDBCE7E4BAD0D2403D91B1D869D5D1AB75DA4DE520D84637F886A29C516D63E6655
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>12</Count><Resource><Id>Aptos_26215680</Id><LAT>2024-10-29T17:41:41Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2023-10-06T09:55:52Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215680</Id><LAT>2023-10-06T09:55:52Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215426</Id><LAT>2023-10-06T09:55:52Z</LAT><key>37262344671.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215682</Id><LAT>2023-10-06T09:55:52Z</LAT><key>28367963232.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-06T09:55:52Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos_
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):521377
                                                                                                                Entropy (8bit):4.9084889265453135
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:gdTb5Sb3F2FqSrfZm+CnQsbzxZO7aYb6f5780K2:wb5q3umBnzT
                                                                                                                MD5:C37972CBD8748E2CA6DA205839B16444
                                                                                                                SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                                                                                                                SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                                                                                                                SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                                                                                                                Malicious:false
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                                                                                                                Category:dropped
                                                                                                                Size (bytes):773040
                                                                                                                Entropy (8bit):6.55939673749297
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:Zn84XULLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/cLQ/zhm1kjFKy6Nyjbqq+:N8XPDs5+ivOXgo1kYvyz2
                                                                                                                MD5:4296A064B917926682E7EED650D4A745
                                                                                                                SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                                                                                                                SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                                                                                                                SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                                                                                                                Malicious:false
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):322260
                                                                                                                Entropy (8bit):4.000299760592446
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:dztCFLNyoAHq5Rv2SCtUTnRe4N2+A/3oKBL37GZbTSB+pMZIrh:HMLgvKz9CtgRemO3oUHi3SBSMZIl
                                                                                                                MD5:CC90D669144261B198DEAD45AA266572
                                                                                                                SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                                                                                                                SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                                                                                                                SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                                                                                                                Malicious:false
                                                                                                                Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479: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
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:modified
                                                                                                                Size (bytes):10
                                                                                                                Entropy (8bit):2.5219280948873624
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:LJS6:Y6
                                                                                                                MD5:9F38ABD8804B67E59937C731B6FD27D1
                                                                                                                SHA1:0BE8F13FA92EA75CC849B678FF9708E6D5DC0A77
                                                                                                                SHA-256:E3EA009333CB4F5555CE049DCC0875DFF26997350835FC2E38286BD94585D1EA
                                                                                                                SHA-512:FA6A4AC7E231FA69D583AF8FAF147C0D179FD57BC176C2700CE3469C62503FF4A21A5A7342A72C4656CA960B17B73FBAC9A3486CACF63C9FBA903BE7587C5E68
                                                                                                                Malicious:false
                                                                                                                Preview:1730223705
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3034001, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4096
                                                                                                                Entropy (8bit):0.09304735440217722
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:lSWFN3l/klslpEl9Xll:l9F8E+9
                                                                                                                MD5:D0DE7DB24F7B0C0FE636B34E253F1562
                                                                                                                SHA1:6EF2957FDEDDC3EB84974F136C22E39553287B80
                                                                                                                SHA-256:B6DC74E4A39FFA38ED8C93D58AADEB7E7A0674DAC1152AF413E9DA7313ADE6ED
                                                                                                                SHA-512:42D00510CD9771CE63D44991EA10C10C8FBCF69DF08819D60B7F8E7B0F9B1D385AE26912C847A024D1D127EC098904784147218869AE8D2050BCE9B306DB2DDE
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................K.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:SQLite Rollback Journal
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4616
                                                                                                                Entropy (8bit):0.1384465837476566
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:7FEG2l+NlsH/FllkpMRgSWbNFl/sl+ltlslN04l9XllF:7+/lIlSg9bNFlEs1E39t
                                                                                                                MD5:DEB4C9734B4E61BD1FC957D54DAEC475
                                                                                                                SHA1:E391011BD816F3E65A084CE257024954A4FE613A
                                                                                                                SHA-256:C1B7FE725BBC341745983AFA3E9B98BB112EC93538505A6E8A5EAD2D97EF442D
                                                                                                                SHA-512:7F0F5B922B227C14DB9F20DD4BD02995D0EC60D64CBBE7DE23BD37B651857D972AB0B3F55BE06D111567209A76046B788193ADC3EE293A3A91530B2F87D2DD6E
                                                                                                                Malicious:false
                                                                                                                Preview:.... .c......B......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ ..........................................................................K.................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):32768
                                                                                                                Entropy (8bit):0.0447824104283491
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:G4l27XZ5uXnl27XZ5uXaL9XXPH4l942U:l27XZW27XZV5A0
                                                                                                                MD5:5B8E4295B0793C9C688CA324679287EE
                                                                                                                SHA1:BBD7F4CF6F871743CC000AA1BFE15163B061B7A2
                                                                                                                SHA-256:B154B61BBB2396049D1C05A99FAEF2EC62D989C62F0136F248D7B47E9D23D321
                                                                                                                SHA-512:4D3A962BD88A34979B06B3F93A472B999C6EA75DEEA4A30AD3DDD662961D2E9C3BA0A5F43552310947BE71E347B2077581B94B2516929158C4DAD04CFF40D86D
                                                                                                                Malicious:false
                                                                                                                Preview:..-......................n,g\..Ke..%.~....t.q..p..-......................n,g\..Ke..%.~....t.q..p........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                Category:dropped
                                                                                                                Size (bytes):45352
                                                                                                                Entropy (8bit):0.39344656565744646
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:KX8l3cSQMIzRDnPBbill7DBtDi4kZERDnxTxqt8VtbDBtDi4kZERDnuHW:28JcSQjzPJill7DYMzxTxO8VFDYMzuH
                                                                                                                MD5:63973F918B8506035AD6C5CCD6A98EFC
                                                                                                                SHA1:EDBCEE33EDAB4AB95C30DF6BA1D8B6585317EDC7
                                                                                                                SHA-256:A075E949CD827995479C8AAEB15D24F07C8A2E9E677593B5B6EEA14AB033EC0A
                                                                                                                SHA-512:F9727080793A3F0DB0300BE646F2B1099D03B6FC2BB85FED53947416FD14ECDC8991C93E056C5DAB242AB5761134B3DD7BAAFD767756B93D4E7CACBA138A83E2
                                                                                                                Malicious:false
                                                                                                                Preview:7....-..........e..%.~.... xVqw.........e..%.~..E/.6...GSQLite format 3......@ ..........................................................................K.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:PNG image data, 143 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5495
                                                                                                                Entropy (8bit):7.878242954794078
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:f2XCdxyEM3S16UYDSzs8vFbQVAG6mO9hybySwoEAU5TU91YYRxsIorz:uCdx8C16JovxQVAGnUyby4ETFixDoP
                                                                                                                MD5:09A5354D3DDCE8F95C67547F4E01A931
                                                                                                                SHA1:43DE6FA2DE440344B892DE062C6B647D881CD771
                                                                                                                SHA-256:7103B406EAC48A07CBAD6B1D3E77D6405148CF6A46D2097433E936D8C107C2FF
                                                                                                                SHA-512:EB865275C17F31ED0FB4F59CAD46A5ECA95E6CEAF1B56FAAE2E129FE17B1B958A1CA12FC04963CDC91A766A38014022C5DB05F08801AE77F96FF5EF24F4685E9
                                                                                                                Malicious:false
                                                                                                                Preview:.PNG........IHDR.......d.......c.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.4 (Macintosh)" xmpMM:InstanceID="xmp.iid:B23B4883BD5A11EE8237AF893BBD0C22" xmpMM:DocumentID="xmp.did:B23B4884BD5A11EE8237AF893BBD0C22"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B23B4881BD5A11EE8237AF893BBD0C22" stRef:documentID="xmp.did:B23B4882BD5A11EE8237AF893BBD0C22"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...K....IDATx..]..Uc..Nu"J1.PJ(Nn.b..K....Jd....#.Hr7#.(..K$DC...M.J..T2.....>.].......Zk.}.>....|...e.......
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17388
                                                                                                                Entropy (8bit):3.9168673430348564
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:MiigLcMA/8IoouScGoojDFk2/zsjKMhxs:cgItooIGoojDrzszxs
                                                                                                                MD5:4658AA68DACE28F3340E70CA3F797C8E
                                                                                                                SHA1:D16CC55CD97C0A41F27C95EBBF19EB02248DED64
                                                                                                                SHA-256:B00C03D1F0E6740EE11EF6DD08624EB4350B13FF370EA5DFDA592B5AC2137036
                                                                                                                SHA-512:D00F289B493FEF60DD856FE76EA55346269FE6147BB803D9ADB99F23528B623F5F380B9075FCC5D1745C4938349FE79B84A63209E777AEB4CCEA5C714B063970
                                                                                                                Malicious:false
                                                                                                                Preview:....I. .a.m. .t.h.i.n.k.i.n.g. .t.h.i.s. .i.s. .a. .p.h.i.s.h.i.n.g. .a.t.t.e.m.p.t.........I.N.C.L.U.D.E.P.I.C.T.U.R.E. .".c.i.d.:.i.m.a.g.e.0.0.1...p.n.g.@.0.1.D.B.2.A.0.3...F.6.1.8.2.E.9.0.". .\.*. .M.E.R.G.E.F.O.R.M.A.T.I.N.E.T... . ...............................................................................................................................................................................................................................................................................................X...Z...\..............................."...&...(...*................................................................................................................................................................................................................................................................................................................................................................& #$./.-.*...$..$.If........!v..h.#v....:V.......t.....6......5.......4
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:ASCII text, with very long lines (28743), with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):20971520
                                                                                                                Entropy (8bit):0.19939187339656603
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:uFZKNhuQLMThjA+26QfsKyKfEfSs0o4jbtUtUIT9jWvY1iA78GyLBLEsYr9fUArK:HEQAK+2N5450Gful
                                                                                                                MD5:2BFAA4D617775DF0399AB8518689FE67
                                                                                                                SHA1:E66BAF9869BFF6A7F183266CC997910C26FFCB1B
                                                                                                                SHA-256:F21A46430D026DCF1D5D5FEC645962A5B9A5C506242A605AE5B184CE2E140D85
                                                                                                                SHA-512:B1C1EEF45352B1924B0B7891C6C38BE0D3F93F5A06731729282550E753E369ED537504BC80D3591606BB2773957FE7B16D8ABA277BD3F719976E2266E685F9F1
                                                                                                                Malicious:false
                                                                                                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/29/2024 17:41:40.421.OUTLOOK (0x19C4).0x19C8.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":25,"Time":"2024-10-29T17:41:40.421Z","Contract":"Office.System.Activity","Activity.CV":"rvnuMsVx6ECtvw7inf4s8Q.4.11","Activity.Duration":15,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...10/29/2024 17:41:40.437.OUTLOOK (0x19C4).0x19C8.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":27,"Time":"2024-10-29T17:41:40.437Z","Contract":"Office.System.Activity","Activity.CV":"rvnuMsVx6ECtvw7inf4s8Q.4.12","Activity.Duration":11622,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajor
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):20971520
                                                                                                                Entropy (8bit):0.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3::
                                                                                                                MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                Malicious:false
                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):106496
                                                                                                                Entropy (8bit):4.520398338422555
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:B4PUsVWI1It7dg1R/KEkpuzs5y2TFBaBG3K7r0W/MgOAXEr/4yiKhE9i7EJtjXiE:r4y+A7EJtjXcs
                                                                                                                MD5:0A794459CC4281C95C0E25763355416F
                                                                                                                SHA1:C2C56D1468E3B2F30943E84676F1E01C1D817151
                                                                                                                SHA-256:F86CA7110A2BBD1568AA12273583A4A70D44030568903D4540DC327D9EF16ED0
                                                                                                                SHA-512:4A6B7FD6591E3576A2BC70A3C7EB2E2E516D4A901E170189622F4266A333DD2F3BE8876C9D09B92BA081894210BE52D12C37B5ADDF3020DD7B354E2769C55826
                                                                                                                Malicious:false
                                                                                                                Preview:............................................................................d..............)*..................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1............................................................2.-.Y.............)*..........v.2._.O.U.T.L.O.O.K.:.1.9.c.4.:.9.e.9.8.5.c.2.b.9.3.d.8.4.d.3.4.b.6.e.7.c.e.9.d.8.f.d.6.1.6.0.d...C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.2.9.T.1.3.4.1.4.0.0.1.5.0.-.6.5.9.6...e.t.l...........P.P............)*..................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):30
                                                                                                                Entropy (8bit):1.2389205950315936
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:dfllX:Jll
                                                                                                                MD5:E42817D9A8F4360CAF5B566709076392
                                                                                                                SHA1:8D945A60C9B1528936E076998E3CCCDBC8FFE849
                                                                                                                SHA-256:7948AFD30D2443CB7291F53CB5A9B99DDD863E48F3C775FAA2F4B0EED6E5EFC5
                                                                                                                SHA-512:E5626B09FB940D43FCE76900049664981B7F8564C6798DCE905E02CFBCD225FCA22C41EB267CA64E7F65B88B91AD02BC0366BCCFFDFAC907F72A8F280A4DB402
                                                                                                                Malicious:false
                                                                                                                Preview:....*.........................
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16384
                                                                                                                Entropy (8bit):0.6696693030950017
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:rl3baFslEqLKeTy2MyheC8T23BMyhe+S7wzQP9zNMyhe+S7xMyheCsKm:r9Rmnq1Py961sKm
                                                                                                                MD5:8F64BF6F6563E83F403720A8BD7AD207
                                                                                                                SHA1:8F5A0D569AAAA86458FEF515683B945B273A89F7
                                                                                                                SHA-256:1B4D8EB45992FFAF2126E954F4FCF75756F3355213AEDF43758C85AD64FB1CBE
                                                                                                                SHA-512:46D91BB11D50763F51890393F6E94D1384FF5C995BC519A30C3AB5D79754B23B888A888536DCE8152AE4CC117D3DD01826E9E8079ED0B7FD17AE909159430AC6
                                                                                                                Malicious:true
                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):18
                                                                                                                Entropy (8bit):2.725480556997868
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:QRi54vl:QP9
                                                                                                                MD5:A5E51FDFAF429614FB5218AB559D299A
                                                                                                                SHA1:262EC76760BB9A83BCFF955C985E70820DF567AE
                                                                                                                SHA-256:3E82E9F60CE38815C28B0E5323268BDA212A84C3A9C7ACCC731360F998DF0240
                                                                                                                SHA-512:9B68F1C04BDE0024CECFC05A37932368CE2F09BD96C72AB0442E16C8CF5456ED9BB995901095AC1BBDF645255014A5E43AADEE475564F01CA6BE3889C96C29C9
                                                                                                                Malicious:false
                                                                                                                Preview:..t.o.r.r.e.s.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 16:42:02 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2677
                                                                                                                Entropy (8bit):3.992692368798314
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8iQpdQTV7i7+HTidAKZdA1JehwiZUklqehNy+3:8rsgqqy
                                                                                                                MD5:0C35C28986781EC85986C1E03560B7BC
                                                                                                                SHA1:3E4683A5621C59AEA06C33112605458C7459A868
                                                                                                                SHA-256:88A379425FA618579DCC9D8B9DD82E5B4DB422CA4F0F60CE1504F91632F6D97D
                                                                                                                SHA-512:A6B8C096D07D36226E9CC4A4A3B3D501C003978F2B47A4788E62E9C2AACFC3FE2CB2A3E1BF6206A32C5DE62195BD559747B89C1B96EBA017BC0896CB921DF94F
                                                                                                                Malicious:false
                                                                                                                Preview:L..................F.@.. ...$+.,.....=..)*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]Y&.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]Y@.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]Y@............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]YB............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l.i......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 16:42:02 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2679
                                                                                                                Entropy (8bit):4.0075234540631595
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8updQTV7i7+HTidAKZdA10eh/iZUkAQkqehay+2:8usgw9QDy
                                                                                                                MD5:35A28ED60D840C3AD7593869BFD8AA7D
                                                                                                                SHA1:407C2C0406D9FD02AA12C4263D629781E806A597
                                                                                                                SHA-256:FA3C488A83D250BE5A08B027120C1268C2016D51B48E5C621A1755BDEFE79E63
                                                                                                                SHA-512:AAB2A7B28C1E9492E3CE0EF139AA929647176DDB5AB63E48A77AC7D170E4D4F307C02D6A992CAF2FE9866E8F40AD03EF893EBF17FCE18EC5951D2BF570C583B6
                                                                                                                Malicious:false
                                                                                                                Preview:L..................F.@.. ...$+.,....u...)*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]Y&.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]Y@.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]Y@............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]YB............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l.i......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2693
                                                                                                                Entropy (8bit):4.016707215888824
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8epdQTV7ijHTidAKZdA14tIeh7sFiZUkmgqeh7sQy+BX:8esgXnuy
                                                                                                                MD5:F40A7C4E6305168420406EB4880CFDDF
                                                                                                                SHA1:C3634523F6F1D7CBFBA204713446E153FE5F002D
                                                                                                                SHA-256:A4B30B1EB2F77CE8B7B71E1E1D7738981551DCF1C3BE7A370979D3DE9D8A6751
                                                                                                                SHA-512:B53638A8F957AFD43B8D9451DF7D4B5AFA9D69E4353E751FE971B289F347940A1AE9A11FAB153C70B76AAC539E7B2E3A522932D7083FFB32B158EADDCC2EE18C
                                                                                                                Malicious:false
                                                                                                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]Y&.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]Y@.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]Y@............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l.i......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 16:42:02 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2681
                                                                                                                Entropy (8bit):4.006058888386624
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8ApdQTV7i7+HTidAKZdA1behDiZUkwqehWy+R:8AsgrYy
                                                                                                                MD5:EE1CA091F0CE64392CB05A9EC757E9C2
                                                                                                                SHA1:554A7B709BC39F74D7B9B1BCC41E51CFF7BEEC3A
                                                                                                                SHA-256:B77945B247AB53F552FBF05195FE78CBDF21BF49AC7937D84EFC481DD933FB92
                                                                                                                SHA-512:8A3714EA7D2756703B12AEF29FAF1189DA1544214D05164FBDD0202CC4EE2F9A7086664551F8CF3E40B22F574F78D6FAA529B539D0B34D23C6535E2CF17D2A05
                                                                                                                Malicious:false
                                                                                                                Preview:L..................F.@.. ...$+.,.....R..)*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]Y&.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]Y@.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]Y@............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]YB............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l.i......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 16:42:02 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2681
                                                                                                                Entropy (8bit):3.9954764362517174
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:87pdQTV7i7+HTidAKZdA1VehBiZUk1W1qehky+C:87sgr9Ey
                                                                                                                MD5:5510E8971577186F2DBC33E7861AFB6F
                                                                                                                SHA1:55789B8465E1F084601C9C7C7B3D69AFD983A138
                                                                                                                SHA-256:97CD8493F4D89CF07905C2F88A17F6EEB2B3B27E6E5BFC4F8D74932AF6607E08
                                                                                                                SHA-512:0CA001890DE7968D37345FE4D536564F28D10FAB8CEEFCEA973CA56236BBE92F62D8C6BC70F4753D4D5F1361D5AEFAAD9328D68B166A1AF193E991A632DF3F94
                                                                                                                Malicious:false
                                                                                                                Preview:L..................F.@.. ...$+.,....%#..)*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]Y&.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]Y@.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]Y@............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]YB............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l.i......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 16:42:02 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2683
                                                                                                                Entropy (8bit):4.005629851559813
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8fpdQTV7i7+HTidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbuy+yT+:8fsg3TTTbxWOvTbuy7T
                                                                                                                MD5:C3626280A268145F2875DA30596119DB
                                                                                                                SHA1:A998FC8A324E17FB5AB6F7800C382A3DDC973CDA
                                                                                                                SHA-256:D189524215DF0BDFFD1731E09E25EAF1C44C7B1AD7D467751F9B0D9F4CB13D0D
                                                                                                                SHA-512:67B6E8CB880F4837EB626EB99D6B3B402E96E7C5ECFC1290726A2EF26C7F985F4C63204F6C5216A2C7AEF275D6E2AEDE6AC2268F5D018904D7585204F8DE669B
                                                                                                                Malicious:false
                                                                                                                Preview:L..................F.@.. ...$+.,....i...)*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]Y&.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]Y@.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]Y@............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]YB............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l.i......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):271360
                                                                                                                Entropy (8bit):3.644965501161048
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:W7Dff2fQfV0TUUXlwXeuNufLm0GaXx+fTMfHp9YBFp9:W7Tf2fQfVTUXueuNuTjGa+fTMfHMF
                                                                                                                MD5:289A2014B5C78A3B4C429DFEC155357E
                                                                                                                SHA1:C717F9428C8AD0959F8C8AB2D1151E139C3F81F8
                                                                                                                SHA-256:CFF2B4335580BAD575E080D82FA239556E646852FCA417612293DE9179AB17C1
                                                                                                                SHA-512:9DB6BDBA770CCCE63C441721CD459811C9CE398A9FED286A5F57AD84FAF2F2C2EC96EFEE34105ADD116FB81F573F23735FBA1C8CF6723CA7DA51B46088508611
                                                                                                                Malicious:true
                                                                                                                Preview:!BDN.l.6SM......\...............?.......c................@...........@...@...................................@...........................................................................$.......D......................>...............;...........................................................................................................................................................................................................................................................................................d........5.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):131072
                                                                                                                Entropy (8bit):4.8564232507689535
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:94W53jEpEHP4qQ10PAwr1dg01+kw2tDeuXu1kXSOIjCSOWerQG0Ga4FW53jEpEHv:gp9dIwkeuXufddUR0Gaip9NftuFfF
                                                                                                                MD5:991334705426ECB1D162AC76D7466DFB
                                                                                                                SHA1:ED5833B1C97D114B3F814B188B9B511BC13E2DAE
                                                                                                                SHA-256:C03F5DA2359A55D5D2FF7EECA94098AB13A9B5FDDD30822D14A0A3FE3A8BD55B
                                                                                                                SHA-512:A4DB5BA519FD0122E9CFA86DF7CAB9756C33B620FAC0DBEFBB602D674ED9C035E336C6F39D6312B4FBEC28758B173096F4A327E8AC99E3B3B7BEAC177F68CA70
                                                                                                                Malicious:true
                                                                                                                Preview:..n.C...i.............].)*....................#.!BDN.l.6SM......\...............?.......c................@...........@...@...................................@...........................................................................$.......D......................>...............;...........................................................................................................................................................................................................................................................................................d........5.......].)*.......B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (6455)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6636
                                                                                                                Entropy (8bit):5.32559964561976
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:n4MqCAsxUvOay1SYLpBY3HwKvacwdx65LLHRMnkZSqHsTrJGqj+FBGB+1ht:n4M17UvOatYVBY0x8LHSkerJGm+F31f
                                                                                                                MD5:7C6BEDD9B75D72907D591245A4E212CB
                                                                                                                SHA1:FC6B2C0E89BCD4C4521FB3426D88D0A326839F8E
                                                                                                                SHA-256:52C5D697C1D2EEF48D021BAF563B26208AB7F59474B0B78DB0AC8239E51AEA2A
                                                                                                                SHA-512:77EB49B15C29AC896ACB37191F72D3D8F06F754D53F1F449186FEA8C0B07B3A7701696F223025C715FD065186CC988822B39D0BE4E7189B39C45CE3D59DB433C
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.preloader.js?cs=f66bcdf2c24732319cd1
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.preloader.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9523],{64431:function(t,n){!function(){var e,r=Array.prototype.forEach,i=Object.prototype.hasOwnProperty,o=Array.prototype.slice,c=0,u={keys:Object.keys||function(t){if("object"!=typeof t&&"function"!=typeof t||null===t)throw new TypeError("keys() called on a non-object");var n,e=[];for(n in t)t.hasOwnProperty(n)&&(e[e.length]=n);return e},uniqueId:function(t){var n=++c+"";return t?t+n:n},has:function(t,n){return i.call(t,n)},each:function(t,n,e){if(null!=t)if(r&&t.forEach===r)t.forEach(n,e);else if(t.length===+t.length)for(var i=0,o=t.length;i<o;i++)n.call(e,t[i],i,t);else for(var c in t)this.has(t,c)&&n.call(e,t[c],c,t)},once:function(t){var n,e=!1;return function(){return e||(e=!0,n=t.apply(this,arguments),t=null),n}}};e={on:function(t,n,e){return a(this,"on",t,[n,e])&&n?(this._events||(this._events={}),(this._events[t]||
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (21847)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):22030
                                                                                                                Entropy (8bit):5.441687638066598
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:B4FfR+WrLYOu9atQv4xuteCN7Cf8V0fjLOd0fD6jtxujYy8ptBg:XDdMtQv4xuACxC0VEydu+txujqptBg
                                                                                                                MD5:8A612EE2BD50D337463A01E9EC96528F
                                                                                                                SHA1:6FF3DC65AA61653C9E6AE4CE221C8281648AE859
                                                                                                                SHA-256:72821F1D699BC87FAEF1A2F24D55ABE06E8A9BC9C72C85EE0BC468B761637F3E
                                                                                                                SHA-512:9A87A0937C646875FDCE554328B3855103C14C59426A9F0DD2F43D1C0D680D94E953D6FBC3D8EC492C891C4E5AC034CEDF72DA39FCB8404C0C25F71010582737
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.optimizely.js?cs=2cf65617c6fb32184eb9
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.optimizely.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4279],{90345:function(t,e,r){var n=r(51605),i=r(23172).values;n({target:"Object",stat:!0},{values:function(t){return i(t)}})},25949:function(t,e,r){"use strict";var n=r(51605),i=r(86172).every;n({target:"AsyncIterator",proto:!0,real:!0},{every:function(t){return i(this,t)}})},60178:function(t,e,r){"use strict";var n=r(51605),i=r(52929),o=r(24601),a=r(73938),s=r(60938);n({target:"Iterator",proto:!0,real:!0},{every:function(t){a(this),o(t);var e=s(this),r=0;return!i(e,(function(e,n){if(!t(e,r++))return n()}),{IS_RECORD:!0,INTERRUPTED:!0}).stopped}})},91277:function(t,e,r){"use strict";r.r(e),r.d(e,{default:function(){return m}}),r(40590),r(27727),r(17),r(15195),r(18665),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(87136),r(6048),r(44154),r(56639),r(83725),r(35019),r(29838),r(58379),r(14602);var n=r(41751),i=r(31096)
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (65448)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):118369
                                                                                                                Entropy (8bit):5.387403752626347
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:uChP98OYrRKfys+71PeVxlDDnO6Zh1xG6dVbMcyH:TotXPeVx1XxG6dVble
                                                                                                                MD5:48EB4E014D9BA07A1FDE36774CEFE18C
                                                                                                                SHA1:AEB98C46BB9E7632D8F4035F66044AD5428534B4
                                                                                                                SHA-256:3441A0C0375E37A41F5879FD999A5BCF7EE319E3E798081EC53FD3365DBE0D63
                                                                                                                SHA-512:5D658063B38327599890D0C4448FEE1C0D643B557D09CEBA2A0FBB338DC8315BB68EA415518468283E81F5D0DB135CEB7324BD77B3D169C1544A9B59B328CE0F
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.8925.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8925],{40139:function(e,t,n){var r=n(93633);e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((i(n,"getResource")||t&&i(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeError",{name:"getResource",hash:{},data:o,loc:{start:{line:1,column:57},end:{line:1,column:97}}}))+" "},3:function(e,t,n,r,o){var i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((i(n,"getResource")||t&&i(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeWarning",{name:"getResource",hash:{},data:o,loc:{start:{line:1,column:107},end:{line:1,column:149}}}))+" "},5:function(e,t,n,r,o
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (16718)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16889
                                                                                                                Entropy (8bit):5.305771559126156
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:z405ybTgZTyTyEmsUJURmJqfKny/Ay82JrHGw3+euhJ21Z7gnf87CQNmc/3S:n5uTgZTy+ERUmAMfPHfHjg2r7gSV3S
                                                                                                                MD5:7E0A5ABCB31199770B38DD9A0F557491
                                                                                                                SHA1:D4719F356E6800A6F664BCE7B3DDF7715607E5A3
                                                                                                                SHA-256:0EE7DF63AA74F1623D01D69A016D845FD9024854A2F034D229ADE68D801DE4AA
                                                                                                                SHA-512:FD96C650BE8A5714BA3A92BD6EBA045B5CBDD9666163BE3701B9357F2046F9966C9FFFEACE28F69713695B2351ADA9268511286680D2CC722A78D5DCAD260E7C
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.6463.js?cs=1ccc097fdc30afbdcae8
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.6463.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6463],{96463:function(e,t,s){s(19693),s(68763),s(79073),s(87136),s(6048),s(40173),s(68329);var n=s(74692),i=s.n(n),r=s(89221),o=s(75550);t.A=function(e,t,s){var n,a,l,u=e.ss||{},p=/^\s+/,h=/\s+$/,c=/[xy]/g,d=/.*(\/|\\)/,f=/.*[.]/,_=/[\t\r\n]/g,g=Object.prototype.toString.call(e.HTMLElement).indexOf("Constructor")>0,m=t.createElement("input");return m.type="file",n="multiple"in m&&"undefined"!=typeof File&&void 0!==(new XMLHttpRequest).upload,u.obj2string=function(e,t){var s=[];for(var n in e)if(Object.prototype.hasOwnProperty.call(e,n)){var i=t?t+"["+n+"]":n,r=e[n];s.push("object"==typeof r?u.obj2string(r,i):encodeURIComponent(i)+"="+encodeURIComponent(r))}return s.join("&")},u.extendObj=function(e,t){for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])},u.contains=function(e,t){for(var s=e.length;s-
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65452)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):390749
                                                                                                                Entropy (8bit):5.4438795001494515
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:6EKNqSD5mFCl9FX+HupoU0iZZhd/+nqgMER167WdH/KPKxMytLCxcM4:6f5aCTcJU0iZsm7W8KxtX
                                                                                                                MD5:6B9E763659722B759B330AFF51DA7D30
                                                                                                                SHA1:2D273929A0BDC0BC24C5234A10DEF2E713BB50CD
                                                                                                                SHA-256:B9338C45BBE474A3C1D05FFE0EA1B3BCB8515D56EA2D7927DA2A34C5D7BECE06
                                                                                                                SHA-512:0ED4BFE1E20B8D62F94C5BE6F5DC7B78014482CE122F53304CE5F4A8F7780DBF2CF70C76690021FC8C843EFCB1383271ADD03669D12F28C41A737B17F4BCD497
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.js?cs=7aa34814
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.js.LICENSE.txt */.!function(){var t,e,r,n,o,i={51544:function(t,e,r){"use strict";r.d(e,{dF:function(){return a},fC:function(){return u},mB:function(){return c}});var n=r(39653),o=r(56213),i=r(49859),a=function(){function t(e){(0,n.A)(this,t),(0,i.A)(this,"thunk",void 0),this.thunk=e}return(0,o.A)(t,[{key:"value",get:function(){return this.thunk()}}]),t}(),u=new a((function(){return window})),c=new a((function(){return document}))},79100:function(t,e,r){"use strict";r.d(e,{_:function(){return s}});var n=r(38729),o=function(){function t(){}return t.prototype.active=function(){return n.l},t.prototype.with=function(t,e,r){for(var n=[],o=3;o<arguments.length;o++)n[o-3]=arguments[o];return e.call.apply(e,function(t,e,r){if(r||2===arguments.length)for(var n,o=0,i=e.length;o<i;o++)!n&&o in e||(n||(n=Array.prototype.slice.call(e,0,o)),n[o]=e[o]);return t.concat(n||Array.prototype.slice.call(e))}([r],function(t,e){var r="function"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):83506
                                                                                                                Entropy (8bit):5.186546714348487
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:KL9mqxqpKZiL9mqxq8m0L9mqxqpyT/9mYxyzbZ8yXCy6MmYxamL9mqxqAcyxCjBK:GJA5mELTc7X+FScdMTpz
                                                                                                                MD5:88383B0CB4DE7EBA40D7BEE66CDD359B
                                                                                                                SHA1:38363E3E87B46FF324A6DAA844D978F78699DEBC
                                                                                                                SHA-256:7C9371A4BA66B61F81937D1106113C6C7626A07638E53F305C95E772802C650B
                                                                                                                SHA-512:741837091ABBF9452775C4083B4A018C4E38997CDF9FA1752D226CD7EDB817D1A89C17E23B447DAD67C24BEEE06AADAF89638CF768B1087D13509E7AA9C4467E
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.9764.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9764],{95390:function(t,e,r){r.d(e,{_d:function(){return n},NA:function(){return h},aJ:function(){return m},bI:function(){return p},_q:function(){return f}});var n="https://a.docusign.com/f",o=(r(40590),r(27727),r(17),r(18665),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(44154),r(56639),r(83725),r(35019),r(29838),r(58379),r(14602),r(79248)),i=r(40010);function a(){a=function(){return e};var t,e={},r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i="function"==typeof Symbol?Symbol:{},c=i.iterator||"@@iterator",u=i.asyncIterator||"@@asyncIterator",l=i.toStringTag||"@@toStringTag";function s(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{s({},"")}catch(t){s=function(t,e,r){return t[e]=r}}function f(t,e,r,n){var i
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (52240)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):52411
                                                                                                                Entropy (8bit):5.407768673993161
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Tu9vcYxXddfGAkkIFHYCrvD0C+hcV4cbL6Log6Dazba:Tux9OhkjWvD8nW0ba
                                                                                                                MD5:A407C368011283A2E90E39C31D7C074F
                                                                                                                SHA1:967E873665404DE2F39D4C27D3218A4FADF06717
                                                                                                                SHA-256:DCB0D3378502347EA16252B8D9C59F8258C29F1D746AFCD46A1498416950846E
                                                                                                                SHA-512:AA4B48F7847FAB7FA2905609C5BAC1EC24466712143CD2DA6022179412640DDE12D6049BC6130CF541AE0E3862444EA2C624C08594C266083C40BC367885E644
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.3053.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3053],{12685:function(e,t,n){"use strict";var r=n(97032),o=n(96540);t.A=({accessibilityText:e,forwardedRef:t,...n})=>o.createElement("svg",(0,r.A)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",width:24,height:24,"aria-hidden":!e||void 0,"aria-label":e,focusable:!1,ref:t,role:e?"img":void 0},n),o.createElement("path",{d:"M20 5.36 18.64 4 12 10.65 5.36 4 4 5.36 10.65 12 4 18.66 5.34 20 12 13.35 18.66 20 20 18.66 13.35 12 20 5.36z"}))},49780:function(e,t,n){"use strict";var r=n(97032),o=n(96540);t.A=({accessibilityText:e,forwardedRef:t,...n})=>o.createElement("svg",(0,r.A)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",width:20,height:20,"aria-hidden":!e||void 0,"aria-label":e,focusable:!1,ref:t,role:e?"img":void 0},n),o.createElement("path",{d:"M17 4.34 15.66 3 10 8.66 4.34 3 3 4.34 8.66 10 3 15.66 4.34 17 10 11.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):485630
                                                                                                                Entropy (8bit):5.533785895135338
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:f3O89VHlI7t/aC/lWCtHDmtTgtT8tTMtHOzZfD+Ds3UOEn66wGQI9wuKEC:f9TIobZfD+Ds3UOEnfw2IEC
                                                                                                                MD5:B61D74CB1EFAD0D1AEF8D0CE3DD2C6B7
                                                                                                                SHA1:479891ECFEB4488E72829F52CF75A6A23D7CC5F6
                                                                                                                SHA-256:0F820B74D13E5A343455A7946F809E9F7EA65026FD56F0FE5FF2B80DB5F06FC1
                                                                                                                SHA-512:15E51AB04B3F1F8A2B78B5D90C323A1132F041EE08617227B24F7FDE04D8CBE9CCEEDB86479F84E9848CFA5DCB7EDF9390C6139B3927F5CD237025A37EBB5979
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.3821.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3821],{58079:function(e){function t(e){return Promise.resolve().then((function(){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}))}t.keys=function(){return[]},t.resolve=t,t.id=58079,e.exports=t},42584:function(e,t,n){var i=n(93633);e.exports=(i.default||i).template({1:function(e,t,n,i,a){var r,o,s=null!=t?t:e.nullContext||{},l=e.hooks.helperMissing,u="function",c=e.escapeExpression,d=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" <"+c(typeof(o=null!=(o=d(n,"htmlTag")||(null!=t?d(t,"htmlTag"):t))?o:l)===u?o.call(s,{name:"htmlTag",hash:{},data:a,loc:{start:{line:3,column:3},end:{line:3,column:14}}}):o)+'\n class="pdf-ua_'+c(typeof(o=null!=(o=d(n,"tag")||(null!=t?d(t,"tag"):t))?o:l)===u?o.call(s,{name:"tag",hash:{},data:a,loc:{start:{line:4,colum
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):136176
                                                                                                                Entropy (8bit):5.178395204770072
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:bprIg2sdtEyE4aoo/Iy4onqRmn4r4B52zqdiq85fhdsbPvLKaSlMaQLp9jV:RtcqoIzqdiqcsRSlMzJ
                                                                                                                MD5:B996140AA55B4DCEFBE20B0EC96447B3
                                                                                                                SHA1:5C715DD38582604148904BADAF0342982195F698
                                                                                                                SHA-256:54C6DB3FC48C1F54FAD197E91744DA04EB8FB584FBDB581A5C1E92CD6E72E12D
                                                                                                                SHA-512:529A34EEEE2EB0765F549CBD667238928DA1C57CC48B41B5674CABA9098E44E7706B0B7F7B3FB9A22C69CD5ACF29EB0546DCAC4515FA2E298C72A7CD5B034561
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.olive.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1540],{43466:function(e){e.exports=function(e){function t(i){if(n[i])return n[i].exports;var o=n[i]={exports:{},id:i,loaded:!1};return e[i].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="/",t(0)}([function(e,t,n){"use strict";n(1),n(2),n(3);var i=n(76);i.keys().forEach((function(e){i(e)}))},function(e,t,n){"use strict";!function(e,t){e.config={closePopoverOnEsc:!0,closePopoverOnClickAnywhere:!0,debug:!1,isAutoInitEnabled:!0},e.version="17.20.0",e.KEYS={tab:9,enter:13,esc:27,left:37,up:38,right:39,down:40},e.l10n={close:"Close",characterLimit:"{{REMAINING}} (maximum {{MAX}} characters)"},e.init=function(e){var t=[],n={add:function(e){return t.push(e),n},run:function(){var e;for(e=0;e<t.length;e++)t[e]();return n},afterLoad:function(){e.config.isAutoInitEnabled&&e.init.run(),e.util.polyfillFle
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 79 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2879
                                                                                                                Entropy (8bit):7.660950602080433
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:D9itNn2VQJ3znK9gJS9mvS4yUhIwYZ7lNodG26472DYf6F/9:DO2knK9gQmbyUhvYZ7lF26Je6V9
                                                                                                                MD5:C87DA3413DAD0BC57D3F6C42C3848657
                                                                                                                SHA1:5F307E843AE7B61DBB541B55CC159386664A40F4
                                                                                                                SHA-256:AE8E67BAA196F0D1A50103804DA7CC8EA1B30F97A3878F044D2EE03902D9925E
                                                                                                                SHA-512:A5D1E1F35C47264FF5616FBA0409249394B6DC44347C0F4B5536679AA1965B8A69AD3C20E42CAE4D82C44B63D1054C5F985B9FA72A7BE563FE2EC3438AFCFB77
                                                                                                                Malicious:false
                                                                                                                Preview:.PNG........IHDR...O...O.....%V......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C298895EA7E911E0B1F8FF0264B08A24" xmpMM:DocumentID="xmp.did:C298895FA7E911E0B1F8FF0264B08A24"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C298895CA7E911E0B1F8FF0264B08A24" stRef:documentID="xmp.did:C298895DA7E911E0B1F8FF0264B08A24"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...{....IDATx..\kO.:..!.z[.. $.......(o..s..u....)...U.R..}x.............kQ.xS.G.D+......W._i....v~F.6...7.\..8'.t.eY.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):119869
                                                                                                                Entropy (8bit):4.18401975910281
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:h5nLZxjaZ8x2R3Ud4FqBW92ZgyFqBW9sLBHdyoXwIWc1GO9GwIw6CTq14e7pnvaM:h5LZxjml1GO9xqB7pnva38
                                                                                                                MD5:ECE7A224F69AB2205D90900589AE1D05
                                                                                                                SHA1:3D861B816A5DA892C8A88D5755A5537C036239DE
                                                                                                                SHA-256:FFA8C6A4CE199BFD9E32B05E0E4DECE330C6A577FB3A0E8518291619C658C486
                                                                                                                SHA-512:EEF4BDD54AF95BE42224FFE605BB627293DAEA0C58A50B328ACC8B56040C81FDCB5EC8406F56856FC617A552E4D6DD28BB892467666889D27F03EE8BFCD16D7B
                                                                                                                Malicious:false
                                                                                                                Preview:/*. * DocuSign modified version of Mixpanel JS Library v2.2.1. * $initial_referer and $referer have been removed, as not to send any senstive information. * $initial_referring_domain and referring_domain have been retained.. *. * Mixpanel JS Library v2.2.1. *. *. * Copyright 2012, Mixpanel, Inc. All Rights Reserved. * http://mixpanel.com/. *. * Includes portions of Underscore.js. * http://documentcloud.github.com/underscore/. * (c) 2011 Jeremy Ashkenas, DocumentCloud Inc.. * Released under the MIT License.. */..// ==ClosureCompiler==.// @compilation_level ADVANCED_OPTIMIZATIONS.// @output_file_name mixpanel-2.2.min.js.// ==/ClosureCompiler==../*.Will export window.mixpanel.*/../*.SIMPLE STYLE GUIDE:..this.x == public function.this._x == internal - only use within this file.this.__x == private - only use within the class..Globals should be all caps.*/.(function(mixpanel) {. /*. * Saved references to long variable names, so that closure compiler can. * minimize file size.. */. var
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (57931)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):58102
                                                                                                                Entropy (8bit):5.295738846704423
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:zBFyvv4CSyOCNiCNi3NmCEzcCK8+MgCLMCMiC20CbmC6ICkOCFYCE4C+MCg9UMCU:jMiL8+39xpc4b3
                                                                                                                MD5:09A24028990121221D57DD5A6FDB4AEB
                                                                                                                SHA1:07948564AE3ED1C38C47A4005B97E2AA98A49B01
                                                                                                                SHA-256:9DC14CA5CEA76005E0632D7EF57EF1405DDA9AD0A0F33ACBC3BC3149AD0CB79E
                                                                                                                SHA-512:8A2342BBA91D53E56F50CFCCDEC0C44D43130E5543776EEF7BC3AA6845A2A97EB578C98D895600EA313E5E2A2F5724D3CCEC9E85DACF655E97D046ED03A78D0C
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.4480.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4480],{49810:function(e,t,r){r.d(t,{A:function(){return s}});var n=r(96540),o=r(52474),i=r(42134),a=r(28936),u=r(79943),l=r(52738),c=r(3574),f=r(56289);function s(){var e,t,r=(0,i.A)(),s=(0,a.remToPx)(25),d=!(null==r||null===(e=r.recipient)||void 0===e||!e.emailAddress)&&(null==r?void 0:r.isCompleteState)&&(null==r||null===(t=r.recipient)||void 0===t?void 0:t.isAccountless),y=(0,u.GV)(l.JU)<f.SL.small+(isNaN(s)?400:s)||(0,c.Fr)();return{style:(0,n.useMemo)((()=>(0,o.Y)(y)),[y]),isMobileLayout:y,isEnabled:d}}},52474:function(e,t,r){r.d(t,{U:function(){return o},Y:function(){return i}});var n=r(17437),o=(e,t,r,o)=>({container:(0,n.css)({position:e?"relative":"fixed",zIndex:o&&t&&r.modalIsShowing&&!r.finishLineSlideUpShowing?800:void 0},"","")}),i=e=>(0,n.css)({display:"flex",flexDirection:e?"column":"row",height:"100vh
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):126842
                                                                                                                Entropy (8bit):5.267722876468899
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:iThOCvgOToFBrFRtZzITioFBVct4XLqpq7YFnaPZCXjgCI/DF:ahOCIO6duH9XWpqsFaRCTgCIB
                                                                                                                MD5:5BDABCD6C45CAAD8B5855528AEC7B1DF
                                                                                                                SHA1:62BCF113A643A35D9A4FA5997D6926F4E6AB0499
                                                                                                                SHA-256:201685703E0D8F7BA3994A340AC693CF11FF4885BCDB0F6D225EE6B3990193CC
                                                                                                                SHA-512:E8C25494A3F7A72197D9A4F1FEF3010B01FED302ABF797044EC2400A7F7B41474FEB2D890EC95DBDCC810B59C142629A49D430D33F75916D9A646F3DD25D02D2
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.6693.js?cs=9d29316d332cafa8097a
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.6693.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6693],{23172:function(e,t,n){var r=n(65077),l=n(30281),a=n(91641),o=n(5476),u=l(n(9304).f),i=l([].push),s=function(e){return function(t){for(var n,l=o(t),s=a(l),c=s.length,f=0,d=[];c>f;)n=s[f++],r&&!u(l,n)||i(d,e?[n,l[n]]:l[n]);return d}};e.exports={entries:s(!0),values:s(!1)}},84095:function(e,t,n){var r=n(51605),l=n(23172).entries;r({target:"Object",stat:!0},{entries:function(e){return l(e)}})},4146:function(e,t,n){"use strict";var r=n(73404),l={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},a={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},o={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},u={};function i(e){return r.isMemo(e)?o:u[e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3670)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3675
                                                                                                                Entropy (8bit):5.843532887176415
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:HxliPVIN6666VlZyY+ySz2uV6LxyVyQffffo:HnNN6666VzB+ySKuV6LoVc
                                                                                                                MD5:18D15E5E37DAB434B5B0789C50746C25
                                                                                                                SHA1:42A58BE15D397E9C02F7C2BB0E486EE807F1D3CA
                                                                                                                SHA-256:8396FA80310D2D5B98E03D49ADD5806BD7507874F283E19B878A842E9400DFBB
                                                                                                                SHA-512:F82B28510030D6E0067EF557CE1C4FC20431E959F2A9D52C3BE4130FD27A6E0C52457425CA2949F1A41B4C7BCAC70DD6F36EE953C9EE3156EAD2FF5064E66543
                                                                                                                Malicious:false
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["",["powerball jackpot lottery numbers","ja morant","quordle hints today","hawaii snow","loot keys black ops 6 zombies","ncis cast","daylight saving time clocks","rare dimes"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (9377)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9548
                                                                                                                Entropy (8bit):5.249913681512712
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:or4MFNKPW032uIHsuugf3eQMH7Koocspf3CX4l0cII6j73:or4MmPW032pMuh3YKooHf3C4lxIl3
                                                                                                                MD5:B37450C5A66EEE84E294D821A6A02A64
                                                                                                                SHA1:3BF70E88ADEE39121B6237EE5D3BE9021565BB71
                                                                                                                SHA-256:30092DA12ACD136AE59B9DAA166475DAEB91A6C1085CB2A78EB70793E9F5C5C1
                                                                                                                SHA-512:A9E9F7C98526C532A1728C2055A3F1F6D23E473E13DBD556B72B0FE423CD8782782A372C41D4E516C1609BB32DC91490F84E91A0A5CA286011F3531F03D4C007
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.9904.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9904],{79904:function(t,e,i){i.d(e,{A:function(){return u}});var n=i(13861),a=i(8784),s=i(16297),r=function(t){this._make(t)};n.A.extend(r.prototype,{_make:function(t){this._data=n.A.cloneDeep(t)},id:function(){return this._data.documentId},name:function(){return this._data.name},number:function(){return this._data.order},numberOfPages:function(t,e){var i=this._data.pages;return arguments.length&&t!==i&&(this._data.pages=t,s.A.send("document:change:numberOfPages",n.A.extend({},{id:this.id(),numberOfPages:this.numberOfPages()},e))),this._data.pages},displayType:function(){return this._data.displayType||""},includeInDownload:function(){return this._data.includeInDownload},thumbnailsCollapsed:function(t){"boolean"!=typeof this._data.thumbnailsCollapsed&&(this._data.thumbnailsCollapsed=!1);var e=this._data.thumbnailsColl
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (57931)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):58102
                                                                                                                Entropy (8bit):5.295738846704423
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:zBFyvv4CSyOCNiCNi3NmCEzcCK8+MgCLMCMiC20CbmC6ICkOCFYCE4C+MCg9UMCU:jMiL8+39xpc4b3
                                                                                                                MD5:09A24028990121221D57DD5A6FDB4AEB
                                                                                                                SHA1:07948564AE3ED1C38C47A4005B97E2AA98A49B01
                                                                                                                SHA-256:9DC14CA5CEA76005E0632D7EF57EF1405DDA9AD0A0F33ACBC3BC3149AD0CB79E
                                                                                                                SHA-512:8A2342BBA91D53E56F50CFCCDEC0C44D43130E5543776EEF7BC3AA6845A2A97EB578C98D895600EA313E5E2A2F5724D3CCEC9E85DACF655E97D046ED03A78D0C
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.4480.js?cs=e0f89518ee9d4946ce13
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.4480.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4480],{49810:function(e,t,r){r.d(t,{A:function(){return s}});var n=r(96540),o=r(52474),i=r(42134),a=r(28936),u=r(79943),l=r(52738),c=r(3574),f=r(56289);function s(){var e,t,r=(0,i.A)(),s=(0,a.remToPx)(25),d=!(null==r||null===(e=r.recipient)||void 0===e||!e.emailAddress)&&(null==r?void 0:r.isCompleteState)&&(null==r||null===(t=r.recipient)||void 0===t?void 0:t.isAccountless),y=(0,u.GV)(l.JU)<f.SL.small+(isNaN(s)?400:s)||(0,c.Fr)();return{style:(0,n.useMemo)((()=>(0,o.Y)(y)),[y]),isMobileLayout:y,isEnabled:d}}},52474:function(e,t,r){r.d(t,{U:function(){return o},Y:function(){return i}});var n=r(17437),o=(e,t,r,o)=>({container:(0,n.css)({position:e?"relative":"fixed",zIndex:o&&t&&r.modalIsShowing&&!r.finishLineSlideUpShowing?800:void 0},"","")}),i=e=>(0,n.css)({display:"flex",flexDirection:e?"column":"row",height:"100vh
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (63087)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):200350
                                                                                                                Entropy (8bit):5.691334106357135
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:Hh5RIpzxH20qee1EA0s/v68W5PXJDT6B6JFX:HoqeMX6HT6CX
                                                                                                                MD5:6503230F4A6FEBB2ED820A06626FC46B
                                                                                                                SHA1:11EBA7D98F1B0BE2BEEA1009F0A993BC5DF7C4CB
                                                                                                                SHA-256:B5D8C675F1B227346E2F54E5DFF33A1A0890A068AF65F8551FCC5CE66F1125E2
                                                                                                                SHA-512:2AD2D6C5C92EA9CE9DD3533D5CE36A24C040953DE3E34890CBF463F5C505B5E47881AFB420119AF014D01893979F2C60EA3F07BF472DB56F9F6B831B2CAD5B9C
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.5382.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5382],{62714:function(e,t,r){"use strict";function a(e,t,r,a,n,i,s){try{var o=e[i](s),u=o.value}catch(e){return void r(e)}o.done?t(u):Promise.resolve(u).then(a,n)}function n(e){return function(){var t=this,r=arguments;return new Promise((function(n,i){var s=e.apply(t,r);function o(e){a(s,n,i,o,u,"next",e)}function u(e){a(s,n,i,o,u,"throw",e)}o(void 0)}))}}function i(e,t){var r,a,n,i,s={label:0,sent:function(){if(1&n[0])throw n[1];return n[1]},trys:[],ops:[]};return i={next:o(0),throw:o(1),return:o(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function o(e){return function(t){return u([e,t])}}function u(i){if(r)throw new TypeError("Generator is already executing.");for(;s;)try{if(r=1,a&&(n=2&i[0]?a.return:i[0]?a.throw||((n=a.return)&&n.call(a),0):a.next)&&!(n=n.call(a,i[1])).done)return n;switch(a=0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (631), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):631
                                                                                                                Entropy (8bit):5.166489886259554
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:2QSkMnt0YPhgmQNVGIkTLFMdOGn61CCq4jBAHOYZcQP3rSzD1JUUG+A:2QSkammQVGr3F4hCZjiuOhPWNJpGF
                                                                                                                MD5:84661B94B081480E30C83F524C30FADA
                                                                                                                SHA1:F647923B522EB499709577CBC8007B9D1ABD1D19
                                                                                                                SHA-256:A2A78AAD1716EDABA3C1CCAA3FCE53203176ED83BDE283E1BF4A7C412FF2B273
                                                                                                                SHA-512:5A6D88F63722471D3E43864BAFEA01F2FDA76E85B4EC121A4E413F7AA0D7811EC208EDA4F3C07B7D49D024811710DF35C3D2F1D2F158BD5139C138F8E88A3BE6
                                                                                                                Malicious:false
                                                                                                                URL:https://a.docusign.com/ds_arya_wrapper.min.js?f=1
                                                                                                                Preview:(function(){var u=this;!function(n,t,i,f,r,e,o){if("function"==typeof define&&define.amd)return define(o);f&&f[r]?f[r]=o(n,0,!0,f,r,e):u[n]=o(n,0,!0,f,r,e)}("DS_Arya",0,0,u.module,"exports","length",function(t,i,n,f,r,e,o){"use strict";var u={},c=(s(function(){}),s({})),a=s("");function d(n){throw t+"-"+n}function s(n){var t=typeof n;return function(n){return typeof n==t}}function h(n){for(var t in n)u[t]=n[t]}return{i:function(n){i++?d(1):n!==o&&c(n)&&!n[e]?h(n):d(11)},g:function(n,t){return n&&a(n)?t&&t(u[n])||u[n]||!1:t&&t(u)||u||!1}}})}).call(this);;DS_Arya.i({"DS_A":"cb6a7b63-1f28-4989-b35a-9c88f91a8c8c","DS_A_C":""});
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65439)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):326061
                                                                                                                Entropy (8bit):5.799663772862392
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:BAcF+jGOjPw6dy9yKw5mPSao8PjGZgfJABTueW157qYkc1jjMyhLnHndtIVQBHCF:BAcFxOjlWwwo8hqYkc1jjMy3wRx
                                                                                                                MD5:F16ED34E9172F038CBC3427E5EA61469
                                                                                                                SHA1:01BEACC0E85DEF2795319348E8A1159820D35939
                                                                                                                SHA-256:9032F033B718170C8609A4CD97459285102CB9A0BBB9669951D11C6DACBAACC1
                                                                                                                SHA-512:BDC52E4298C7C020F63F524ED10E82584A6FE6DC6BD641F32CD78C974341A5816281E5FD371B063527779FAA8929266DD73A1A4DA780CE3E3125292A8BF4556D
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.6190.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6190],{1643:function(t,e,n){"use strict";n.d(e,{A:function(){return g}});var a,o=n(59028),r=n(49859),i=n(53811),s=n(38008),l=n(38573),c=(a={"Powered by":{translation:"Powered by {{DOCUSIGN_LOGO}}"},"Contact Us":{translation:"Contact Us"},"Terms of Use":{translation:"Terms of Use"},Privacy:{translation:"Privacy"},"Intellectual Property":{translation:"Intellectual Property"},"xDTM Compliant":{translation:"xDTM Compliant"},"FOOTER:TRUST":{translation:"Trust"},"Copyright . {{CURRENT_YEAR}} DocuSign, Inc. All rights reserved":{translation:"Copyright . {{CURRENT_YEAR}} Docusign, Inc. All rights reserved"},Feedback:{translation:"Feedback"},"Aria-language-selector":{translation:"language selector"},"CMTS:NAME_NOT_AVAILABLE":{translation:"Name not available"},"CMTS:SELECTED_TEXT_LABEL":{translation:"SELECTED:"},"CMTS:PRIVACY_DESCRIPTION
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (30984)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):31159
                                                                                                                Entropy (8bit):5.242540707783587
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:wCyo3xcGSQWQ0UGUEQsF8h6m9qW6A4MzK7n8CutA2q0d2KP6LJgRMVUWFgHmbOfR:wCvSQWQ0UGUEQsFy6m9qW6A4MzK7n8CK
                                                                                                                MD5:48BC933608F733A9283F2218C73A941F
                                                                                                                SHA1:E04E625C70A5E8505B77A51D82D9A73AFA9F3547
                                                                                                                SHA-256:FCBC395A3D24699D9229846A30C9FE245D77A7AFDBC8386838A03A837C6672AA
                                                                                                                SHA-512:DED1BDD62FAAD01AF0B6F05A28A8D8721080B862EFDD5866EBDB4672A21A8EE15D3965B523C691784B7EF8817296707D5A3217F7B8CE713B212520EE9170329B
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.9788.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9788],{44903:function(e,t,n){var i,o;"undefined"!=typeof self&&self,i=function(){"function"!=typeof Promise&&function(t){function n(e,t){return function(){e.apply(t,arguments)}}function i(e){if("object"!=typeof this)throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._state=null,this._value=null,this._deferreds=[],c(e,n(r,this),n(a,this))}function o(e){var t=this;return null===this._state?void this._deferreds.push(e):void p((function(){var n=t._state?e.onFulfilled:e.onRejected;if(null!==n){var i;try{i=n(t._value)}catch(t){return void e.reject(t)}e.resolve(i)}else(t._state?e.resolve:e.reject)(t._value)}))}function r(e){try{if(e===this)throw new TypeError("A promise cannot be resolved with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var t=e.t
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):84993
                                                                                                                Entropy (8bit):5.267112927447494
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:N5e1Z4fo4oHS75P+e0TFCaJsslQD+wHuL1WPHiqcuoH+187BvgOiWaORqFnwdAWn:KZuynsfD4w6qNp6nIE0C
                                                                                                                MD5:FFC995495B9BD876B88ABC7E73E867A4
                                                                                                                SHA1:28EF2CAC33B7BD81F90B5EC0AFC534A899A62EDC
                                                                                                                SHA-256:D7325AD98A5F0BE6BD3112C375030BF901224AEFCA21B1D24A6C589C6B9D80BD
                                                                                                                SHA-512:B960FEB45320BA6EEE28E13594137EFF1F14F098817E0970BE83C62CEFD1D3E8941DDC06F6F1212B6637D5AAF1D9140051C3496A0689D39259EE496EA9A11E97
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.6826.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6826],{45603:function(e,t,n){n.d(t,{k:function(){return u}});var r=n(38008),o=n(96540),i=n(64020),u=function(){var e=(0,o.useState)((0,i._T)()||""),t=(0,r.A)(e,2),n=t[0],u=t[1];return(0,o.useEffect)((function(){var e=function(){u(arguments.length>0&&void 0!==arguments[0]?arguments[0]:"")};return(0,i.pF)(e),function(){return(0,i.CK)(e)}}),[]),n}},92742:function(e,t,n){n.d(t,{A:function(){return S}});var r=n(53811),o=n(27026),i=n(48079),u=n.n(i),c=n(96319),l=n.n(c),s=n(8628),a=n.n(s),f=n(96540),d=n(45603),m=n(90812),p=n(6982),v=n(95361),g=n(34743),h=n(53289),y=n(18491),b=n(59793),w=n(94801),x=n(31824),E={flip:function(){return{mainAxis:!(arguments.length>0&&void 0!==arguments[0])||arguments[0],crossAxis:!(arguments.length>1&&void 0!==arguments[1])||arguments[1],fallbackAxisSideDirection:arguments.length>2&&void 0!==arg
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (19766)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):19937
                                                                                                                Entropy (8bit):5.368844695397064
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:B4Li41R5u27LwHWeYSf4CqpozHpEMFfiMoK6jCUWh8b:0iT27LGiozqI8b
                                                                                                                MD5:9108BC56D14C98A79B6E2E9BA4F81D6D
                                                                                                                SHA1:2ECECDC8F2F269085713D6A741361F0631940637
                                                                                                                SHA-256:924388FDE8F27BFE851E99D1B4E5D62B7493FE2DE6F3FD007E571BA21C87BB9C
                                                                                                                SHA-512:7BED74029A784CEE6380DF1C33F613F87559F1CB11B33F7B677A80F238B5521E4C39310F73416926D697611C1070E83C8416A59F63047E30DE76FB28461E3BCB
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.8743.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8743],{72490:function(t,o,e){"use strict";e.d(o,{S8:function(){return y},WL:function(){return A}});var r=e(39653),n=e(13101),i=e(35352),a=e(2989),l=e(80299),c=e.n(l),s=e(62193),d=e.n(s),p=e(61240),f=e.n(p),u=e(8628),g=e.n(u),h=e(85569),x=e.n(h),b=e(11393),v=e.n(b),m=e(5306),C=function(t){(0,n.A)(e,t);var o=(0,i.A)(e);function e(t){return(0,r.A)(this,e),o.call(this,t)}return e}((0,a.A)(Error)),w="TUTORIAL:";function y(t,o){return function(t,o){return new(f())((function(e,r){try{(function(t,o){if(!z(t))throw new C("Attempt to save tutorial failed...invalid key: "+I(t));var e=k(t),r=B(e);if(!r)throw new Error("Attempt to save tutorial before retrieved: "+I(t));var n=JSON.parse(r);if(!n.all){var i={all:o.all};o.all||(i.steps=c()(n.steps,o.steps)),S(e,x()(i||{}))}})(t,{steps:o}),e()}catch(t){R(t),r(t)}}))}(t,[o])}function A(t,o){retur
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65440)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):902948
                                                                                                                Entropy (8bit):5.337442892975745
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:Xe8VArAJRVLScphH9czgi4MevB33oxVJ5OZoHk78oOKroxcox/6JoxPoxmr:WrAJCXnHkY6Kr
                                                                                                                MD5:202430AFDC27F45C73C3E3FA3694F6C0
                                                                                                                SHA1:0EE2C593EB4ECB80D02DA2BCED08293FC46DA0D1
                                                                                                                SHA-256:A3DC9EA908EF210520125B4CD493DE3C994F8D8EC7EA84E7F39EAF477BD8CF1E
                                                                                                                SHA-512:52EC89B4F37EB5776A4B061DD18AE8C58F03B27F87BC36E2845107D1BE5685FD9D15390237C77993A208B1C0D0926AE84F7226EDC02B0989C23D28008A0718B3
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.backbone-app.js?cs=c68d85a1c4827eac6a8c
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.backbone-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2618,3920],{443:function(e,t,n){var a=n(93633);e.exports=(a.default||a).template({compiler:[8,">= 4.3.0"],main:function(e,t,n,a,l){var i,o=null!=t?t:e.nullContext||{},r=e.hooks.helperMissing,s=e.escapeExpression,c="function",u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div id="simple-verify-dialog" class="modal-wrap dialog" data-qa="simple-dialog"><div class="modal-content" role="dialog" aria-labelledby="simple-verify-dialog-title" aria-describedby="simple-verify-dialog-content"><button type="button" class="icon icon-times x-close close" data-action="canceled"><span class="btn-label">'+s((u(n,"$")||t&&u(t,"$")||r).call(o,"DocuSign_Close",{name:"$",hash:{},data:l,loc:{start:{line:1,column:322},end:{line:1,column:344}}}))+'</span></button><div class="header"><h1 id="sim
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 145 x 60
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5469
                                                                                                                Entropy (8bit):7.404941626697962
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:IvklPN/PqPZ8M86x9pOa36SrhE/knsz7BklPN/n:IIFHqPZbx9tKSrhtseFf
                                                                                                                MD5:097D652B65DEC6E954C335739754FC61
                                                                                                                SHA1:83155314927200EC3B9951246D0C1C3B631B088A
                                                                                                                SHA-256:00E709E22EA18FB242C2F41290179522537ABEC841EEF2655D17E02B36CFDC7A
                                                                                                                SHA-512:DE13A4A8CCEC57F7AF23143D55A93AF581D04F6066DF5C0D0B910DEC17EA0EA430621ACD88A25422A5180F37EDAC44A6746051BCE942F8D5E07BF8842A3F08EB
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/imgs/transparentLoader.gif
                                                                                                                Preview:GIF89a..<...............................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6952efb6-7b37-44ad-8f49-fb6d57787754" xmpMM:DocumentID="xmp.did:CC4E39E8547B11E4960B8D7E59B6B241" xmpMM:InstanceID="xmp.iid:CC4E39E7547B11E4960B8D7E59B6B241" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22335ebf-8a2f-43c0-a35d-602b0ebe7cf3" stRef:documentID="xmp.did:695
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):29
                                                                                                                Entropy (8bit):3.9353986674667634
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                MD5:6FED308183D5DFC421602548615204AF
                                                                                                                SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                Malicious:false
                                                                                                                URL:https://www.google.com/async/newtab_promos
                                                                                                                Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (63087)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):200350
                                                                                                                Entropy (8bit):5.691334106357135
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:Hh5RIpzxH20qee1EA0s/v68W5PXJDT6B6JFX:HoqeMX6HT6CX
                                                                                                                MD5:6503230F4A6FEBB2ED820A06626FC46B
                                                                                                                SHA1:11EBA7D98F1B0BE2BEEA1009F0A993BC5DF7C4CB
                                                                                                                SHA-256:B5D8C675F1B227346E2F54E5DFF33A1A0890A068AF65F8551FCC5CE66F1125E2
                                                                                                                SHA-512:2AD2D6C5C92EA9CE9DD3533D5CE36A24C040953DE3E34890CBF463F5C505B5E47881AFB420119AF014D01893979F2C60EA3F07BF472DB56F9F6B831B2CAD5B9C
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.5382.js?cs=338b46a07e23ff65158c
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.5382.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5382],{62714:function(e,t,r){"use strict";function a(e,t,r,a,n,i,s){try{var o=e[i](s),u=o.value}catch(e){return void r(e)}o.done?t(u):Promise.resolve(u).then(a,n)}function n(e){return function(){var t=this,r=arguments;return new Promise((function(n,i){var s=e.apply(t,r);function o(e){a(s,n,i,o,u,"next",e)}function u(e){a(s,n,i,o,u,"throw",e)}o(void 0)}))}}function i(e,t){var r,a,n,i,s={label:0,sent:function(){if(1&n[0])throw n[1];return n[1]},trys:[],ops:[]};return i={next:o(0),throw:o(1),return:o(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function o(e){return function(t){return u([e,t])}}function u(i){if(r)throw new TypeError("Generator is already executing.");for(;s;)try{if(r=1,a&&(n=2&i[0]?a.return:i[0]?a.throw||((n=a.return)&&n.call(a),0):a.next)&&!(n=n.call(a,i[1])).done)return n;switch(a=0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):150
                                                                                                                Entropy (8bit):4.845018163410625
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:tRBRNqBH8+hHiATcvXjXRH0DDmJS4RKb58FpErFuH4yOTXNbX+uMJAGz7v:tnrwdhC/i3mc4sl5RI4yOFRMKM
                                                                                                                MD5:C97430373AB9005C3A90AF1A0BE778CA
                                                                                                                SHA1:C9AF625A22C3A2A367AEE01205899BAF147596B2
                                                                                                                SHA-256:5E674F5B96257920F3E7609E564B1AA0B06A9770422C9AD06D9D5E0D651608A0
                                                                                                                SHA-512:C248DE71B5210C8452C17F44B58B370916F4760E607D36F5468C193972CA738FFDD00EBA48DE51F34446C40886820C5EAD9AFA0F777F36299D2E2DDCD09FB831
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/olive/17.20.0/img/mobile-web/mw-plus-24x24.svg
                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg">. <path d="M11 2h2v9h9v2h-9v9h-2v-9H2v-2h9" fill="#FFF" />.</svg>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16
                                                                                                                Entropy (8bit):3.75
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:HFjRn:hRn
                                                                                                                MD5:C9785540787087E135E2E3256D4128E6
                                                                                                                SHA1:41BD40CDDBF7127B59A6D093F72D6EF7AC2E45D4
                                                                                                                SHA-256:ADB38815ED6BC0240FFD0E7299D9CFA5860D5C662C7C2B4DAE11EF97EC951B05
                                                                                                                SHA-512:6B30566B0D5AEA45E318E7FF711E7BD4873933FB61C438B3F3C1ED46D81BF2AA1AB5EAB72EE3E2577E5785DADB479670157A0332AE9775AFD18DA77FAB0005B2
                                                                                                                Malicious:false
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAn2AGgSocVs4hIFDaLAi2s=?alt=proto
                                                                                                                Preview:CgkKBw2iwItrGgA=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (16888)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17060
                                                                                                                Entropy (8bit):5.309223340446732
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:p4O5OPyNkc8jyKNbSF1QS1Pvn0rBsWkuERROsyMTAT22d1txJPr:tJWlNbSfQuvn0rB5kuER4sXU5
                                                                                                                MD5:CE7C0BB19E58A93C8F056BC20DAB9A26
                                                                                                                SHA1:13E50DC5E64A6BCB229ED4FE3B7AD1233833914F
                                                                                                                SHA-256:18283FDE9392D1E5083F28DFF6FBE0DFE9FA450F1829A885858C05DEA1BF2813
                                                                                                                SHA-512:135296A622D4EC5E34CFE8016E8F2136E4E62F909347426F67E7DC72141AB0DB2ECFE467EE626A53ADFB7CEE5511CBF87CFB024BF30B81F20D63C7BF8BF99FBB
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.2708.js?cs=3c70f721f0b93e08d87e
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.2708.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2708],{22708:function(e,n,a){a.d(n,{T:function(){return v},k:function(){return y}});var r,s=a(11393),t=a.n(s),i=a(22204),l=a(71426),u=a.n(l),o=a(50697),d=a.n(o),c=["ar","bg_bg","cs_cz","da_dk","de_de","el_gr","en_au","en_gb","en_us","es_es","es_mx","et_ee","fa_ir","fi_fi","fr_ca","fr_fr","he_il","hi_in","hr_hr","hu_hu","hy_am","id_id","it_it","ja_jp","ko_kr","lt_lt","lv_lv","ms_my","nb_no","nl_nl","pl_pl","pt_br","pt_pt","ro_ro","ru_ru","sk_sk","sl_si","sr","sv_se","th_th","tr_tr","uk_ua","vi_vn","zh_cn","zh_tw","en_ca","en_ie","en_ph","en_in","en_za","en_nz","es_co","es_pr","fr_be","nl_be","es_ar","es_cr","es_cl","es_pe","ar_ae","ar_qa","ar_sa","de_at","de_ch","de_lu","fr_lu","fr_ch","it_ch","zh_hk","zh_sg","sw_ke","ur_pk","yo_ng"],p={bg:"bg_bg",cs:"cs_cz",da:"da_dk",de:"de_de",el:"el_gr",en:"en_us",es:"es_es",et:"e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):119869
                                                                                                                Entropy (8bit):4.18401975910281
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:h5nLZxjaZ8x2R3Ud4FqBW92ZgyFqBW9sLBHdyoXwIWc1GO9GwIw6CTq14e7pnvaM:h5LZxjml1GO9xqB7pnva38
                                                                                                                MD5:ECE7A224F69AB2205D90900589AE1D05
                                                                                                                SHA1:3D861B816A5DA892C8A88D5755A5537C036239DE
                                                                                                                SHA-256:FFA8C6A4CE199BFD9E32B05E0E4DECE330C6A577FB3A0E8518291619C658C486
                                                                                                                SHA-512:EEF4BDD54AF95BE42224FFE605BB627293DAEA0C58A50B328ACC8B56040C81FDCB5EC8406F56856FC617A552E4D6DD28BB892467666889D27F03EE8BFCD16D7B
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/v/static/mixpanel-2-2-1b.js
                                                                                                                Preview:/*. * DocuSign modified version of Mixpanel JS Library v2.2.1. * $initial_referer and $referer have been removed, as not to send any senstive information. * $initial_referring_domain and referring_domain have been retained.. *. * Mixpanel JS Library v2.2.1. *. *. * Copyright 2012, Mixpanel, Inc. All Rights Reserved. * http://mixpanel.com/. *. * Includes portions of Underscore.js. * http://documentcloud.github.com/underscore/. * (c) 2011 Jeremy Ashkenas, DocumentCloud Inc.. * Released under the MIT License.. */..// ==ClosureCompiler==.// @compilation_level ADVANCED_OPTIMIZATIONS.// @output_file_name mixpanel-2.2.min.js.// ==/ClosureCompiler==../*.Will export window.mixpanel.*/../*.SIMPLE STYLE GUIDE:..this.x == public function.this._x == internal - only use within this file.this.__x == private - only use within the class..Globals should be all caps.*/.(function(mixpanel) {. /*. * Saved references to long variable names, so that closure compiler can. * minimize file size.. */. var
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65439)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):326061
                                                                                                                Entropy (8bit):5.799663772862392
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:BAcF+jGOjPw6dy9yKw5mPSao8PjGZgfJABTueW157qYkc1jjMyhLnHndtIVQBHCF:BAcFxOjlWwwo8hqYkc1jjMy3wRx
                                                                                                                MD5:F16ED34E9172F038CBC3427E5EA61469
                                                                                                                SHA1:01BEACC0E85DEF2795319348E8A1159820D35939
                                                                                                                SHA-256:9032F033B718170C8609A4CD97459285102CB9A0BBB9669951D11C6DACBAACC1
                                                                                                                SHA-512:BDC52E4298C7C020F63F524ED10E82584A6FE6DC6BD641F32CD78C974341A5816281E5FD371B063527779FAA8929266DD73A1A4DA780CE3E3125292A8BF4556D
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.6190.js?cs=4805b6981a080b9e9203
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.6190.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6190],{1643:function(t,e,n){"use strict";n.d(e,{A:function(){return g}});var a,o=n(59028),r=n(49859),i=n(53811),s=n(38008),l=n(38573),c=(a={"Powered by":{translation:"Powered by {{DOCUSIGN_LOGO}}"},"Contact Us":{translation:"Contact Us"},"Terms of Use":{translation:"Terms of Use"},Privacy:{translation:"Privacy"},"Intellectual Property":{translation:"Intellectual Property"},"xDTM Compliant":{translation:"xDTM Compliant"},"FOOTER:TRUST":{translation:"Trust"},"Copyright . {{CURRENT_YEAR}} DocuSign, Inc. All rights reserved":{translation:"Copyright . {{CURRENT_YEAR}} Docusign, Inc. All rights reserved"},Feedback:{translation:"Feedback"},"Aria-language-selector":{translation:"language selector"},"CMTS:NAME_NOT_AVAILABLE":{translation:"Name not available"},"CMTS:SELECTED_TEXT_LABEL":{translation:"SELECTED:"},"CMTS:PRIVACY_DESCRIPTION
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):213053
                                                                                                                Entropy (8bit):5.3048536075085995
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:wglJ3CwkZbGOvfBw3bs1vUvozi1KLU8k8OWQ4AmcyruDQ6+V2cOT6YT04lX9+K:dllkZbGOvO3mm1wOL4Agr8+/kXAK
                                                                                                                MD5:9DA993B3F5C7590CCCA0A4D411BC44A8
                                                                                                                SHA1:23D1C23805D2C364B5FCD8B26863584180B00714
                                                                                                                SHA-256:CBF3E508493FAF9864881FA1DD1A157739501028FBE7006C78ED3299556BA349
                                                                                                                SHA-512:8D7EDC3EC76A9C0CE29D1AE39FEB37D2C6AF691C2056E2E9974C24C51AD2A87931D6D70BF2A7178917AEE030943B857ED7F9818FC6877227C183022103BFD020
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.1344.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1344],{49955:function(t,e,n){"use strict";n.d(e,{f:function(){return a},n:function(){return o}});const a=["action-required","actionRequired","add","add-column-left","add-column-right","add-logic","add-row-above","add-row-below","addColumnLeft","addColumnRight","addLogic","addRowAbove","addRowBelow","alert","alert-triangle","alertTriangle","align-bottom","align-left","align-right","align-top","alignBottom","alignLeft","alignRight","alignTop","approve","arrow-down","arrow-left","arrow-right","arrow-up","arrow-up-left","arrowDown","arrowLeft","arrowRight","arrowUp","arrowUpLeft","at","attachment","authentication","auto-fill","autoFill","award","bell","block","bold","book","book-open","bookOpen","boolean","box-plus-above","box-plus-after","box-plus-before","box-plus-below","boxPlusAbove","boxPlusAfter","boxPlusBefore","boxPlusBelow",
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (27974)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):28145
                                                                                                                Entropy (8bit):5.111932567512103
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:J40Ps15ENmd5gZnE5md5gZdVeErOzVIRWQw1h6bMos1nX5xhEwXTY:y7ENO5ynE5O5ydwEr3RWQe6bU1nXFrM
                                                                                                                MD5:F03BC80FE19576E53EE79979463F9024
                                                                                                                SHA1:3B2AE70F8ECC97DDA978AE7473146C83BE499262
                                                                                                                SHA-256:955EC39E298442113983D14E7EBCB49C8C57F301E88A3DAA05705AD34556286B
                                                                                                                SHA-512:5D16125CB1C83A9C7863FDCF019714CDDE1A20D3F453D29D9E312A7669D6A5025807F45DA647E554C72862AA20688862CFBA5ABAF2736FB508293D0C2477EFC4
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.1882.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1882],{6648:function(n,r,t){var u=t(65077),e=t(18679),i=TypeError,o=Object.getOwnPropertyDescriptor,f=u&&!function(){if(void 0!==this)return!0;try{Object.defineProperty([],"length",{writable:!1}).length=1}catch(n){return n instanceof TypeError}}();n.exports=f?function(n,r){if(e(n)&&!o(n,"length").writable)throw i("Cannot set read only .length");return n.length=r}:function(n,r){return n.length=r}},24881:function(n,r,t){var u=t(13838),e=TypeError;n.exports=function(n,r){if(!delete n[r])throw e("Cannot delete property "+u(r)+" of "+u(n))}},68763:function(n,r,t){var u=t(51605),e=t(92612),i=t(6539),o=t(79328),f=t(23493),c=t(6648),a=t(57242),l=t(62998),s=t(52057),p=t(24881),h=t(45634)("splice"),v=Math.max,d=Math.min;u({target:"Array",proto:!0,forced:!h},{splice:function(n,r){var t,u,h,y,g,m,b=e(this),w=f(b),j=i(n,w),x=argu
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65446)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):176239
                                                                                                                Entropy (8bit):5.400397462325491
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:OklIINk60Tedpnf1pVvbJbYIoL1piubEl0:Zt8KbfzVjBHoviYp
                                                                                                                MD5:7FE25BE33AC537B233B9E1D3B53C30D6
                                                                                                                SHA1:53332F07FE455F6D77104A2E153B1033C03C10C5
                                                                                                                SHA-256:048898107B20BFFE7B2690476083A57DA8F5B5A33DF95395FA478DD3E80E8622
                                                                                                                SHA-512:795CB3FA69580AC06C38B53A3391335F0CBC28FF418D92E82C1E0B5E64EBE49B843D37415BA375C8A823E8890E186E0CBA4DEB5A1A26D1A2327CCBCBCF5BEDD0
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.1358.js?cs=5682ebd8fdc291030bb5
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.1358.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1358],{34861:function(e,t,r){"use strict";r.d(t,{$oX:function(){return h},EZk:function(){return p},EyF:function(){return v},Gpd:function(){return y},MRs:function(){return m},Md_:function(){return g},P6x:function(){return u},RJC:function(){return d},T1N:function(){return o},Tmo:function(){return b},W5p:function(){return a},Yro:function(){return i},Zkh:function(){return c},atX:function(){return l},ekt:function(){return f},f3R:function(){return x},ho7:function(){return s},iKt:function(){return n},j4I:function(){return C}});const n={avatarBgColor1:"#e2e0fc",avatarBgColor1Alt:"#eeddfc",avatarBgColor2:"#90f7c1",avatarBgColor2Alt:"#cdfce0",avatarBgColor3:"#fbdbdf",avatarBgColor3Alt:"#fcebed",avatarBgColor4:"#fee7a7",avatarBgColor4Alt:"#fef0cc",avatarBgColor5:"#e6e1de",avatarBgColor5Alt:"#f4f0ee",avatarBgColorDefault:"#dee3e9",avatarBgCo
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (6455)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6636
                                                                                                                Entropy (8bit):5.32559964561976
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:n4MqCAsxUvOay1SYLpBY3HwKvacwdx65LLHRMnkZSqHsTrJGqj+FBGB+1ht:n4M17UvOatYVBY0x8LHSkerJGm+F31f
                                                                                                                MD5:7C6BEDD9B75D72907D591245A4E212CB
                                                                                                                SHA1:FC6B2C0E89BCD4C4521FB3426D88D0A326839F8E
                                                                                                                SHA-256:52C5D697C1D2EEF48D021BAF563B26208AB7F59474B0B78DB0AC8239E51AEA2A
                                                                                                                SHA-512:77EB49B15C29AC896ACB37191F72D3D8F06F754D53F1F449186FEA8C0B07B3A7701696F223025C715FD065186CC988822B39D0BE4E7189B39C45CE3D59DB433C
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.preloader.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9523],{64431:function(t,n){!function(){var e,r=Array.prototype.forEach,i=Object.prototype.hasOwnProperty,o=Array.prototype.slice,c=0,u={keys:Object.keys||function(t){if("object"!=typeof t&&"function"!=typeof t||null===t)throw new TypeError("keys() called on a non-object");var n,e=[];for(n in t)t.hasOwnProperty(n)&&(e[e.length]=n);return e},uniqueId:function(t){var n=++c+"";return t?t+n:n},has:function(t,n){return i.call(t,n)},each:function(t,n,e){if(null!=t)if(r&&t.forEach===r)t.forEach(n,e);else if(t.length===+t.length)for(var i=0,o=t.length;i<o;i++)n.call(e,t[i],i,t);else for(var c in t)this.has(t,c)&&n.call(e,t[c],c,t)},once:function(t){var n,e=!1;return function(){return e||(e=!0,n=t.apply(this,arguments),t=null),n}}};e={on:function(t,n,e){return a(this,"on",t,[n,e])&&n?(this._events||(this._events={}),(this._events[t]||
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (12839)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13052
                                                                                                                Entropy (8bit):5.285970421309027
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:P46ZAOaPFbmZ5JnWORAFHsetSjqN7q74M11ql44lMH/BDoN/1U56E3HXRH/ByC90:P46ZAXdibgt0Lprqxls/643l/XhAh
                                                                                                                MD5:62BEFAA1DEA794FA5C228FA9A20A5246
                                                                                                                SHA1:642E87CFCADCEDA77CA42932CFCB86FA05334AB9
                                                                                                                SHA-256:289F32276174CA09EF5D6574B4641515B7FE4FF643FBFD80CAA3905665EEFE05
                                                                                                                SHA-512:A6947BF84DBE8447D7473CE39241A2CA43FAAE2C92C91CE99B5950F018AC2148C25D87FB11DEB6B2A1069C7977814DF6429CB9033921CE4C02405500ED03457B
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.search-box-enabled-checks.js?cs=ceb1b00e980abded8f50
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.search-box-enabled-checks.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4047],{3727:function(t,e,r){var n=r(47061).match(/firefox\/(\d+)/i);t.exports=!!n&&+n[1]},77413:function(t,e,r){var n=r(47061);t.exports=/MSIE|Trident/.test(n)},79965:function(t,e,r){var n=r(47061).match(/AppleWebKit\/(\d+)\./);t.exports=!!n&&+n[1]},35231:function(t,e,r){"use strict";var n=r(51605),o=r(30281),i=r(24601),a=r(92612),c=r(23493),u=r(24881),s=r(95362),l=r(92074),f=r(68039),h=r(92349),p=r(3727),v=r(77413),y=r(6845),d=r(79965),g=[],b=o(g.sort),m=o(g.push),w=l((function(){g.sort(void 0)})),O=l((function(){g.sort(null)})),j=h("sort"),E=!l((function(){if(y)return y<70;if(!(p&&p>3)){if(v)return!0;if(d)return d<603;var t,e,r,n,o="";for(t=65;t<76;t++){switch(e=String.fromCharCode(t),t){case 66:case 69:case 70:case 72:r=3;break;case 68:case 71:r=4;break;default:r=2}for(n=0;n<47;n++)g.push({k:e+n,v:r})}for(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):376228
                                                                                                                Entropy (8bit):5.736117762501786
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:t7/97IIEDu4KgD0Hd7C4AggTaNa99RIDthSopAH2iqtDvvGbUpAcF+jGab0q/l4V:eKmaaevGYpAcFxOxj8bhRVG4
                                                                                                                MD5:51E25B8A8D64616309DCBD0977CD8AC9
                                                                                                                SHA1:FBDA65EFD745B635B9AEF52003339FC680AB39CD
                                                                                                                SHA-256:5717996076FF00F5DEDDC9D3E6BCCAA441708A42C71A4FA8892017BA7950DD09
                                                                                                                SHA-512:F145A8DECB5BF76808B728A43098EBA1C4F36061F3D17265BFA126E044448676CE2830D4AD3FC252503E5213F6A6A800B711607E7F1B1AFFBBEE6A0DE2FF120D
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.2191.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2191,1976],{81652:function(t,e,n){"use strict";n.d(e,{e:function(){return yt}});var r=n(53811),o=n(34963),a=n(39653),i=n(56213),s=n(49859),c=n(44828),l=n.n(c),u=n(61240),f=n.n(u),_=n(50697),v=n.n(_),d=n(96319),h=n.n(d),p=n(11393),m=n.n(p),A={get:function(){return null},has:function(){return!1},forEach:function(){return""}},E=function t(e,n,r,o){(0,a.A)(this,t),(0,s.A)(this,"status",void 0),(0,s.A)(this,"description",void 0),(0,s.A)(this,"request",void 0),(0,s.A)(this,"error",void 0),(0,s.A)(this,"willRetry",void 0),(0,s.A)(this,"attempt",void 0),this.request=r,this.description=n,this.status=e,this.error=o},g=n(11922),C=n(49166),T=n(13101),S=n(35352),I=n(85569),R=n.n(I),y="undefined"!=typeof globalThis&&globalThis||"undefined"!=typeof self&&self||void 0!==n.g&&n.g||{},N="URLSearchParams"in y,O="Symbol"in y&&"iterator"in Symbol,w="
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):150
                                                                                                                Entropy (8bit):4.845018163410625
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:tRBRNqBH8+hHiATcvXjXRH0DDmJS4RKb58FpErFuH4yOTXNbX+uMJAGz7v:tnrwdhC/i3mc4sl5RI4yOFRMKM
                                                                                                                MD5:C97430373AB9005C3A90AF1A0BE778CA
                                                                                                                SHA1:C9AF625A22C3A2A367AEE01205899BAF147596B2
                                                                                                                SHA-256:5E674F5B96257920F3E7609E564B1AA0B06A9770422C9AD06D9D5E0D651608A0
                                                                                                                SHA-512:C248DE71B5210C8452C17F44B58B370916F4760E607D36F5468C193972CA738FFDD00EBA48DE51F34446C40886820C5EAD9AFA0F777F36299D2E2DDCD09FB831
                                                                                                                Malicious:false
                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg">. <path d="M11 2h2v9h9v2h-9v9h-2v-9H2v-2h9" fill="#FFF" />.</svg>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (19766)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):19937
                                                                                                                Entropy (8bit):5.368844695397064
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:B4Li41R5u27LwHWeYSf4CqpozHpEMFfiMoK6jCUWh8b:0iT27LGiozqI8b
                                                                                                                MD5:9108BC56D14C98A79B6E2E9BA4F81D6D
                                                                                                                SHA1:2ECECDC8F2F269085713D6A741361F0631940637
                                                                                                                SHA-256:924388FDE8F27BFE851E99D1B4E5D62B7493FE2DE6F3FD007E571BA21C87BB9C
                                                                                                                SHA-512:7BED74029A784CEE6380DF1C33F613F87559F1CB11B33F7B677A80F238B5521E4C39310F73416926D697611C1070E83C8416A59F63047E30DE76FB28461E3BCB
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.8743.js?cs=f5b04c081c83125f5f5e
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.8743.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8743],{72490:function(t,o,e){"use strict";e.d(o,{S8:function(){return y},WL:function(){return A}});var r=e(39653),n=e(13101),i=e(35352),a=e(2989),l=e(80299),c=e.n(l),s=e(62193),d=e.n(s),p=e(61240),f=e.n(p),u=e(8628),g=e.n(u),h=e(85569),x=e.n(h),b=e(11393),v=e.n(b),m=e(5306),C=function(t){(0,n.A)(e,t);var o=(0,i.A)(e);function e(t){return(0,r.A)(this,e),o.call(this,t)}return e}((0,a.A)(Error)),w="TUTORIAL:";function y(t,o){return function(t,o){return new(f())((function(e,r){try{(function(t,o){if(!z(t))throw new C("Attempt to save tutorial failed...invalid key: "+I(t));var e=k(t),r=B(e);if(!r)throw new Error("Attempt to save tutorial before retrieved: "+I(t));var n=JSON.parse(r);if(!n.all){var i={all:o.all};o.all||(i.steps=c()(n.steps,o.steps)),S(e,x()(i||{}))}})(t,{steps:o}),e()}catch(t){R(t),r(t)}}))}(t,[o])}function A(t,o){retur
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 79 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2879
                                                                                                                Entropy (8bit):7.660950602080433
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:D9itNn2VQJ3znK9gJS9mvS4yUhIwYZ7lNodG26472DYf6F/9:DO2knK9gQmbyUhvYZ7lF26Je6V9
                                                                                                                MD5:C87DA3413DAD0BC57D3F6C42C3848657
                                                                                                                SHA1:5F307E843AE7B61DBB541B55CC159386664A40F4
                                                                                                                SHA-256:AE8E67BAA196F0D1A50103804DA7CC8EA1B30F97A3878F044D2EE03902D9925E
                                                                                                                SHA-512:A5D1E1F35C47264FF5616FBA0409249394B6DC44347C0F4B5536679AA1965B8A69AD3C20E42CAE4D82C44B63D1054C5F985B9FA72A7BE563FE2EC3438AFCFB77
                                                                                                                Malicious:false
                                                                                                                URL:https://eu.docusign.net/Signing/Images/Profile_Default_New.png
                                                                                                                Preview:.PNG........IHDR...O...O.....%V......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C298895EA7E911E0B1F8FF0264B08A24" xmpMM:DocumentID="xmp.did:C298895FA7E911E0B1F8FF0264B08A24"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C298895CA7E911E0B1F8FF0264B08A24" stRef:documentID="xmp.did:C298895DA7E911E0B1F8FF0264B08A24"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...{....IDATx..\kO.:..!.z[.. $.......(o..s..u....)...U.R..}x.............kQ.xS.G.D+......W._i....v~F.6...7.\..8'.t.eY.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (7965)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8136
                                                                                                                Entropy (8bit):5.127481723253427
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:G465IUUMXnH4i3LI644EfwVFcCB30p7UUdEKyM9a+VtNZp6j96ysXs:G465IU/nHD3LI6hFcCBqbaWMz
                                                                                                                MD5:CF0A3FB647010CD001AF1B0430E25098
                                                                                                                SHA1:2DEA95C29D245223540CCBFE2F246F718DB7B283
                                                                                                                SHA-256:D7B8DDB44BFC73780B9AF7FBB6619AABEDC3C57062FF68E06A016DE042A7FF71
                                                                                                                SHA-512:44A4FC311EE835098B68CC2FA8CF5CA11620DBFAB17544B848769256C62FB803F4CB72A053C207394B5FF2D684A9ACA10CEE75B7F16EF237F7CD0D16FB43FF38
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.1946.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1946],{1946:function(e,t,a){a(83995),a(83725),a(52598);var i=a(4523),n=a(74692),o=a.n(n),d=a(85919),l=a(3147),r=a(89221),c=a(51552),s=a(19753),h=a(23664),u=a(19839),g=a(973),p=a(6232),v=0,f=d.A.extend({tagName:"div",className:"modal",events:{"click .close":"cancelOrClose"},dialogId:null,uri:null,useCache:!0,$lastActiveElement:o()([]),initialize(e){},mapUriData(e){return e},update(e,t){t=t||{},e=e||{};var a=this;function n(e){var t=!!e;if(s.default.envelope){var n=e.resources||{},o=s.default.envelope.resources||{};(e=i.default.extend({},s.default.envelope,e)).resources=i.default.extend({},o,n)}t?a.reload(a.mapUriData(e)):a.render(),a.$el.attr("modal-ready","")}"envelope"!==this.uri&&s.default[this.uri]?(n(s.default[this.uri]),t.afterUpdate&&t.afterUpdate()):this.uri&&!s.default[this.uri]?(t.showProgress&&c.A.trigger("
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (20560)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):20731
                                                                                                                Entropy (8bit):5.488777566484376
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:x4HPTUYYmiuqjGuJEUlQ6N+adWrarOkhXRJnPZvqocGrt7xQ3DewLhb44gDNn2Qw:63YmqKB6N+aorarO6fu3D04SYEjK
                                                                                                                MD5:D56F8C4A6B3DB2677E962A7B0F45634A
                                                                                                                SHA1:5AFF66065038A218B20AAA779AE7F9023C88287A
                                                                                                                SHA-256:1C0ECB84B8364F76298D5022BDD9A03CDE1E065964BDB5870FA6439572F550D9
                                                                                                                SHA-512:0DCF83E2602241685D5763AF0F2C9FEC8F8358B3084DD73322665515273435CA603E5017069DC51BC189FC0FBF4C1CE715438A617795278CD5CE4869888C3F80
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.3188.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3188],{8306:function(t,e,n){"use strict";n.d(e,{$:function(){return A},AL:function(){return _},D$:function(){return l},G:function(){return C},IM:function(){return M},QB:function(){return f},S0:function(){return D},dS:function(){return L},iD:function(){return P},mj:function(){return k},nD:function(){return N}});var i=n(96319),r=n.n(i),s=n(11265),o=n.n(s),a=n(25514),h={first2:{firstN:2,lastN:0,cjk_validate:!1},last2:{firstN:0,lastN:2,cjk_validate:!1},first1last1:{firstN:1,lastN:1,cjk_validate:!1},last2_cjk:{firstN:0,lastN:2,cjk_validate:!0}},u={full:{numN:5,separator:" ",lastfirst:!1,cjk_validate:!1},first_middle_last:{numN:3,separator:" ",lastfirst:!1,cjk_validate:!1},lastfirst:{numN:1,separator:"",lastfirst:!0,cjk_validate:!1},last_first:{numN:2,separator:" ",lastfirst:!0,cjk_validate:!1},lastfirst_cjk:{numN:1,separator:"",lastfi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):77442
                                                                                                                Entropy (8bit):5.338148878225273
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:QQozOylfELxCZfUpRa3QJVioYSFHBAIzWJHH552VsUcwoioIDQ4h1NlR7NxhL2H2:FQ+uc+R55qs/0Q4h1NvBxFcf/FYj/
                                                                                                                MD5:AFEB5ECA8D00802FEABCACB1A960AC1E
                                                                                                                SHA1:2739EB27E219F5BC80C82E1BFC1A434AA494D0D7
                                                                                                                SHA-256:E451EEAE12302410673586871F0E545FB03379726222B64C3DF622D2320B6D1E
                                                                                                                SHA-512:9DD6691A620D1692C6B24142BECEEDE3222C4181C2B9F55AF8EF72C9538384D00CB6550862CFC9468BED4452FEA25F39039834404C4BDA76567A327569F5832B
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.5140.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5140],{57279:function(t,e,n){"use strict";var r=n(5946);Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var o=r(n(61240)),a=r(n(20271)),i=r(n(43563)),u=r(n(70533)),c=function(){function t(){(0,a.default)(this,t),(0,u.default)(this,"queue",new Array),(0,u.default)(this,"workingOnPromise",!1)}return(0,i.default)(t,[{key:"enqueue",value:function(t){var e=this;return new o.default((function(n,r){e.queue.push({worker:t,resolve:n,reject:r}),e.dequeue()}))}},{key:"dequeue",value:function(){var t=this;if(this.workingOnPromise)return!1;var e=this.queue.shift();if(!e)return!1;try{this.workingOnPromise=!0,e.worker().then((function(n){t.workingOnPromise=!1,e.resolve(n),t.dequeue()})).catch((function(n){t.workingOnPromise=!1,e.reject(n),t.dequeue()}))}catch(t){this.workingOnPromise=!1,e.reject(t),this.dequeue()}return!0}}]),
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (13863)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14036
                                                                                                                Entropy (8bit):5.410180340039161
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:x4UwrnyJKeaCjsStaZ07JNphAFuTP232mi51augLgWpbw8hU9XoesRYk:x4UGkadmnpD232N15KRj
                                                                                                                MD5:C9AB9F3BD762C88427A56758E7CD67A7
                                                                                                                SHA1:1A6A149748E537BE34BC87969AD78F8BCC0AE635
                                                                                                                SHA-256:B505C188591627CED490ED469D5CCD8D1EFF1C3018C7311642E4A5CCFFD4332B
                                                                                                                SHA-512:7D1A68F7C0BE9E636CE83CA1D95D8DC647220A72A9D9A9288E4628FE0E4852438C289C460362B20DAB6790F4569CEC68B259998B7CD021E02F4D8610EAC5319D
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.5334.js?cs=a4d3ca2105f45bb4032b
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.5334.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5334],{95648:function(e,t,r){r.d(t,{h:function(){return y}});var a=r(97032),n=r(38008),i=r(27026),o=r(96540),d=r(5556),l=r.n(d),s=r(90812),c=r(78786),u=r(24914),p=r(59793),f=r(53811),m=r(11393),b=r.n(m),x=r(68150),h={base:e=>{var t,r=e.tokens;return{default:{wrapper:{display:"flex",background:r.formControlBgColorDefault,border:"1px solid ".concat(r.formControlBorderColorDefault),borderRadius:"2px",width:"100%",outline:"1px solid transparent",outlineOffset:"-".concat(r.focusWidth),transitionDuration:"100ms",transitionProperty:"border, outline","&:hover":{borderColor:r.formControlBorderColorHover}},input:(0,f.A)((0,f.A)({},r.fontBodyM),{},{textOverflow:"ellipsis",width:"100%",appearance:"none",background:"transparent",border:"none",color:r.fontColorDefault,height:"auto",margin:0,"::-webkit-calendar-picker-indicator":{d
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):240748
                                                                                                                Entropy (8bit):5.092451370734677
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:baBhpy5W6DPDtHrI+t/UNqM0aBw2Zgq/BpDr2TKwC4psiB09UiFkET:oy5W6DPDtHrI+t/cCaBw2Z5NN9UiLT
                                                                                                                MD5:2C73DD9B48CB342C5FEB81C8A378B291
                                                                                                                SHA1:FA52BCA3CF57FFE2FBA82D3C923B1A3DE1E38E76
                                                                                                                SHA-256:DA90AEA8421C31DDAB9FADDF17FC9D1F7EE9B466786C8113F0C523DB8CB3F00C
                                                                                                                SHA-512:FA16248370983FFFE7DD3E1F68B988FF24D11633CC61C796EE285D06CB4368FBF647CE7805B57B6736038D7E961FD242529D7254938CB6F38217DFC1759B4047
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/olive/17.20.0/css/olive.min.css
                                                                                                                Preview:@font-face{font-family:olive-icons;font-style:normal;font-weight:400;src:url(../fonts/olive-icons.eot);src:url(../fonts/olive-icons.eot?#iefix) format("eot"),url(../fonts/olive-icons.woff) format("woff"),url(../fonts/olive-icons.ttf) format("truetype"),url(../fonts/olive-icons.svg#olive-icons) format("svg")}@-webkit-keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@-webkit-keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}@keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:1
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (30984)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):31159
                                                                                                                Entropy (8bit):5.242540707783587
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:wCyo3xcGSQWQ0UGUEQsF8h6m9qW6A4MzK7n8CutA2q0d2KP6LJgRMVUWFgHmbOfR:wCvSQWQ0UGUEQsFy6m9qW6A4MzK7n8CK
                                                                                                                MD5:48BC933608F733A9283F2218C73A941F
                                                                                                                SHA1:E04E625C70A5E8505B77A51D82D9A73AFA9F3547
                                                                                                                SHA-256:FCBC395A3D24699D9229846A30C9FE245D77A7AFDBC8386838A03A837C6672AA
                                                                                                                SHA-512:DED1BDD62FAAD01AF0B6F05A28A8D8721080B862EFDD5866EBDB4672A21A8EE15D3965B523C691784B7EF8817296707D5A3217F7B8CE713B212520EE9170329B
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.9788.js?cs=f79a378751a74981e5f2
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.9788.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9788],{44903:function(e,t,n){var i,o;"undefined"!=typeof self&&self,i=function(){"function"!=typeof Promise&&function(t){function n(e,t){return function(){e.apply(t,arguments)}}function i(e){if("object"!=typeof this)throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._state=null,this._value=null,this._deferreds=[],c(e,n(r,this),n(a,this))}function o(e){var t=this;return null===this._state?void this._deferreds.push(e):void p((function(){var n=t._state?e.onFulfilled:e.onRejected;if(null!==n){var i;try{i=n(t._value)}catch(t){return void e.reject(t)}e.resolve(i)}else(t._state?e.resolve:e.reject)(t._value)}))}function r(e){try{if(e===this)throw new TypeError("A promise cannot be resolved with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var t=e.t
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65452)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):390749
                                                                                                                Entropy (8bit):5.4438795001494515
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:6EKNqSD5mFCl9FX+HupoU0iZZhd/+nqgMER167WdH/KPKxMytLCxcM4:6f5aCTcJU0iZsm7W8KxtX
                                                                                                                MD5:6B9E763659722B759B330AFF51DA7D30
                                                                                                                SHA1:2D273929A0BDC0BC24C5234A10DEF2E713BB50CD
                                                                                                                SHA-256:B9338C45BBE474A3C1D05FFE0EA1B3BCB8515D56EA2D7927DA2A34C5D7BECE06
                                                                                                                SHA-512:0ED4BFE1E20B8D62F94C5BE6F5DC7B78014482CE122F53304CE5F4A8F7780DBF2CF70C76690021FC8C843EFCB1383271ADD03669D12F28C41A737B17F4BCD497
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.js.LICENSE.txt */.!function(){var t,e,r,n,o,i={51544:function(t,e,r){"use strict";r.d(e,{dF:function(){return a},fC:function(){return u},mB:function(){return c}});var n=r(39653),o=r(56213),i=r(49859),a=function(){function t(e){(0,n.A)(this,t),(0,i.A)(this,"thunk",void 0),this.thunk=e}return(0,o.A)(t,[{key:"value",get:function(){return this.thunk()}}]),t}(),u=new a((function(){return window})),c=new a((function(){return document}))},79100:function(t,e,r){"use strict";r.d(e,{_:function(){return s}});var n=r(38729),o=function(){function t(){}return t.prototype.active=function(){return n.l},t.prototype.with=function(t,e,r){for(var n=[],o=3;o<arguments.length;o++)n[o-3]=arguments[o];return e.call.apply(e,function(t,e,r){if(r||2===arguments.length)for(var n,o=0,i=e.length;o<i;o++)!n&&o in e||(n||(n=Array.prototype.slice.call(e,0,o)),n[o]=e[o]);return t.concat(n||Array.prototype.slice.call(e))}([r],function(t,e){var r="function"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):21075
                                                                                                                Entropy (8bit):5.061901770455272
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Et7oBpm98+zRWzakzYzYz3zbTz4zizFz0zPzGzrzLz5z9z/zyzSzMzHezfzPzXTR:UBJz6+qFh7o1lrmpBJB
                                                                                                                MD5:457818A09C4BED48EDC4E5F4D5D5A7EC
                                                                                                                SHA1:64F337C3881F723466AD3EC863BDC529B7055089
                                                                                                                SHA-256:E5DB17FCE0FE69B038C7CF0CB7324CE363D0651E1B59B8F126D03146ADCB464F
                                                                                                                SHA-512:76E80FB78FC445FF08A262E2558BF03A372D7AFA8F7BFF8546988DE5761AE23F75A66116978B04C0CC730C7D746714CFA8B1C60CA87CE6C1385084D66F199CE7
                                                                                                                Malicious:false
                                                                                                                URL:https://cdn.optimizely.com/datafiles/MUGKFLCdCtxUSgrSTyhbw.json
                                                                                                                Preview:{"accountId":"275532918","projectId":"28979720534","revision":"108","attributes":[{"id":"28960590398","key":"senderAccountId"},{"id":"28995200462","key":"account_id"},{"id":"29059960131","key":"ring"},{"id":"29732750086","key":"isCaptiveRecipient"},{"id":"29742800020","key":"language"},{"id":"29754640024","key":"isAccountless"},{"id":"29766230035","key":"recipientEmailDomain"},{"id":"29771920059","key":"environment"},{"id":"30161890713","key":"userLanguage"},{"id":"30233280179","key":"browserLanguage"},{"id":"30247090071","key":"isMobile"},{"id":"4739065589792768","key":"isNotary"},{"id":"5038366994464768","key":"isBranded"},{"id":"5361812727136256","key":"senderAccountPlanName"},{"id":"6039513536397312","key":"senderAccountDistributorCode"}],"audiences":[{"name":"signer_monetization","conditions":"[\"or\", {\"match\": \"exact\", \"name\": \"$opt_dummy_attribute\", \"type\": \"custom_attribute\", \"value\": \"$opt_dummy_value\"}]","id":"29771490115"},{"name":"en_us_desktop_only","condi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):77442
                                                                                                                Entropy (8bit):5.338148878225273
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:QQozOylfELxCZfUpRa3QJVioYSFHBAIzWJHH552VsUcwoioIDQ4h1NlR7NxhL2H2:FQ+uc+R55qs/0Q4h1NvBxFcf/FYj/
                                                                                                                MD5:AFEB5ECA8D00802FEABCACB1A960AC1E
                                                                                                                SHA1:2739EB27E219F5BC80C82E1BFC1A434AA494D0D7
                                                                                                                SHA-256:E451EEAE12302410673586871F0E545FB03379726222B64C3DF622D2320B6D1E
                                                                                                                SHA-512:9DD6691A620D1692C6B24142BECEEDE3222C4181C2B9F55AF8EF72C9538384D00CB6550862CFC9468BED4452FEA25F39039834404C4BDA76567A327569F5832B
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.5140.js?cs=d06887fca6755135104e
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.5140.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5140],{57279:function(t,e,n){"use strict";var r=n(5946);Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var o=r(n(61240)),a=r(n(20271)),i=r(n(43563)),u=r(n(70533)),c=function(){function t(){(0,a.default)(this,t),(0,u.default)(this,"queue",new Array),(0,u.default)(this,"workingOnPromise",!1)}return(0,i.default)(t,[{key:"enqueue",value:function(t){var e=this;return new o.default((function(n,r){e.queue.push({worker:t,resolve:n,reject:r}),e.dequeue()}))}},{key:"dequeue",value:function(){var t=this;if(this.workingOnPromise)return!1;var e=this.queue.shift();if(!e)return!1;try{this.workingOnPromise=!0,e.worker().then((function(n){t.workingOnPromise=!1,e.resolve(n),t.dequeue()})).catch((function(n){t.workingOnPromise=!1,e.reject(n),t.dequeue()}))}catch(t){this.workingOnPromise=!1,e.reject(t),this.dequeue()}return!0}}]),
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):89900
                                                                                                                Entropy (8bit):5.2509918167880585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:KzLmJ7MIkjuRNcJ9kO6ZEYaA88OEiWhPs7:KzLe71kcaJFYaA8Szd8
                                                                                                                MD5:D2F6FAEE5A4B20F278AEA0BC45D0C89E
                                                                                                                SHA1:BF4C8735E66413BA0683DA12A780E604C3F27191
                                                                                                                SHA-256:4FE72069072918D391344ABE90D0182E942694C7081673BF3DB305126E8E8854
                                                                                                                SHA-512:C0C700577CA50407AF0925C0D69D0F1FE1060E3AB68167F47A9959876183469767BDAE9D4DE7D6B95D09434E4CCD9087621F509C70B38418ED8D220A1BDCECCB
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.utils.js?cs=26df6d8b9c13c3c4179a
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.utils.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5738],{39412:function(t,e,r){var n=r(74692),o=r.n(n),i=r(75550),a=r(40010),u=!1;function c(t,e,r){u||o().ajax((0,a.tB)("monitoring"),{timeout:i.Ay.getValue("AppMonitoringRequestTimeout",50),type:"POST",contentType:"application/json",responseType:"json",data:JSON.stringify({EventSource:t,MonitoringProperties:e})}).always((function(){r&&r()}))}e.A={post:c,logEvent:function(t,e,r){c(t,e,r)},stopMonitoring:function(t){i.Ay.getValue("SIGN_28925_StopMonitoringCallsAfterEnd",!1)&&"boolean"==typeof t&&(u=t)}}},14932:function(t,e,r){r.d(e,{A:function(){return w}});var n=r(60258),o=r(68238),i=r(40886),a=r(48084),u=r(3358),c=r(19086),s=r(47318),l=r(90694),f=r(3980),h=r(42920),p=r(14968),d={container:c.Ay,tabs:l.Ay},v={butterBars:s.Ay,global:f.Ay,envelope:(0,o.HY)(d),toolbar:h.Ay,tools:p.Ay},y={browser:i.Ay,dssSlice:a.Ay,sessio
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65446)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):281478
                                                                                                                Entropy (8bit):4.9037229836757925
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:dh+jC/OXuLjOylffcBzBABaxBa1xcpMvemTMvU6jHT7Syq0FWhNtYhBrORhjsxQI:jOyl1+I1xcpMvemTMvU6jmhc
                                                                                                                MD5:7E4446C2B304CD85BFC0353535C38CE8
                                                                                                                SHA1:AC982793D6A610A02C92254784C7AC5C554F62B1
                                                                                                                SHA-256:DBCACD679B359983BDFB45D67E24069529982B01AFF7E3F543EA6B9534F323D2
                                                                                                                SHA-512:71FFEC2AB03A08BB3B5378192423ECE0BC239A1839F23E3A60818C1E73EF2618D8360159B72BE10FA8FD5DF91B5B8F7B1641F8F384A5A202546C7F114F5A4378
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.styles.js?cs=c1968ad6db519078773d
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.styles.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1869],{52631:function(e,t,o){var i=o(31601),n=o.n(i),a=o(76314),r=o.n(a)()(n());r.push([e.id,'.btn .icon,.btn-text{color:#333}img{max-width:none}.dialog.modal-wrap{background:rgba(0,0,0,.5);top:0;left:0;width:100%;height:100%;position:fixed;overflow:auto;outline:0!important;text-align:center;padding:0 2em}.icon{width:auto;height:auto;background:0 0;overflow:visible}.mvn-pro{font-family:"Maven Pro",DSIndigo,Helvetica,Arial,sans-serif;font-weight:700}.helv,div:not([data-disable-olive-div] *){font-family:DSIndigo,Helvetica,Arial,sans-serif;font-weight:400}div:not([data-disable-olive-div] *){font-size:13px;line-height:normal;text-rendering:optimizeLegibility}h1,h2,h3,h4{font-family:"Maven Pro",DSIndigo,Helvetica,Arial,sans-serif;font-weight:700}h5{font-family:DSIndigo,Helvetica,Arial,sans-serif;font-weight:400;font-wei
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (17950)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):18145
                                                                                                                Entropy (8bit):5.384278445607644
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Bi4bgbFaKp09j+exnbwq+Zo9iE+pV+uPN64F+ZmVjl4V:lipuj+exbwq+Zo78QWuH
                                                                                                                MD5:21C141ED2EF1EAE95687786E708BE685
                                                                                                                SHA1:341F512DAF337CA3DD42825512BCB46111ABCA21
                                                                                                                SHA-256:AC278A3BA55635EDD59A84D16212ED4E48AA297546C8638AB868F7F4F3BB3620
                                                                                                                SHA-512:7BEF188AC7706369A84C88C24BF1304D8B384E51D2A85BF1BD24DE8C643434DED45783C94664BFACC068258D90A0182111E14C006CD253B612063EC6C3BE8781
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.ai-q-and-a-entry.js?cs=0954965f4f8b1f8fe6a2
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.ai-q-and-a-entry.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6202],{3727:function(e,t,r){var n=r(47061).match(/firefox\/(\d+)/i);e.exports=!!n&&+n[1]},77413:function(e,t,r){var n=r(47061);e.exports=/MSIE|Trident/.test(n)},79965:function(e,t,r){var n=r(47061).match(/AppleWebKit\/(\d+)\./);e.exports=!!n&&+n[1]},35231:function(e,t,r){"use strict";var n=r(51605),o=r(30281),i=r(24601),a=r(92612),u=r(23493),c=r(24881),f=r(95362),l=r(92074),s=r(68039),p=r(92349),h=r(3727),v=r(77413),d=r(6845),y=r(79965),g=[],m=o(g.sort),b=o(g.push),w=l((function(){g.sort(void 0)})),O=l((function(){g.sort(null)})),x=p("sort"),k=!l((function(){if(d)return d<70;if(!(h&&h>3)){if(v)return!0;if(y)return y<603;var e,t,r,n,o="";for(e=65;e<76;e++){switch(t=String.fromCharCode(e),e){case 66:case 69:case 70:case 72:r=3;break;case 68:case 71:r=4;break;default:r=2}for(n=0;n<47;n++)g.push({k:t+n,v:r})}for(g.sort((f
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):996
                                                                                                                Entropy (8bit):7.667690083187348
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78EUMdg6AUGUutzYXPuP8vi3nKS/s8NkTo/P/6iYLGQ3rjWRBZZSNG35wlE31:MAQutzME6Is85nQ3rjyBZZ2lEVza6C81
                                                                                                                MD5:F4B52A4EB3D0CDD585A73EADE7CC734A
                                                                                                                SHA1:00BD17DB2EA7F845910C713CBFF3A6719D59A1EC
                                                                                                                SHA-256:94BACE793EA5F351B65F5B2948BEB949B01FB811274A3F8EB8D52B9719A149BB
                                                                                                                SHA-512:763AF2EADA1D18687D5A4B2BD8323A10D93CC22AE4E78139446D7DDDB617631CE55B695F24D07DF5FAD14B48F0674E56BD031B4DDC50AFCE013F320CF6447EAC
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/imgs/icon_avatar.png
                                                                                                                Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Kr.@...S2...l...,|.T..@|.N.8.."....... +....T..B..Dw..Z@..W.=.M.{&..?.}.>..vnT..0h.._>..{.w.LR.}.<.tri5l3.U..D.*@.....Jjq....=4....m?|^,..m.>{s.x.\.....j.z.........l.`...8L1..Z.t..@7......<s;.1...N.<:zg>|....s.vC].....^...P..%..B._. r.....lU.`..7U.e.B..+`.+.Y.....;.Mr.X.aW....lF/....Q..%p.f.@1.e.@...r.>.M.>...K.U...R{..P..T{.&....z".....T.*......RZ....Xd...(>@.>..\......@..x.-...l3............M....$r!l.v%.........a....&.../Hr.lU..!...M.m...N&.....bV.......Y...ww..!...}<.. tsNV....."..3....@o..s....;.....c...@..nG. .v4...:.KJ.o>.JX$..r..:.....M.... .,....u.1.."`r.FH..n^....q..Z.<.tB...).6$......f..6..D'op...G...W...v*y.t...u?]...,W..."...T.dV....%G...p./E..ie..6..i.!.4.>......^E...I.:......U..2.al.#.@x..VU..1IY....l.E.......l..%....v!l..y[..../.2%..z[...Z..}g.......%..*Q,......7.B...B%....6.`\&o....%e.ML..[%....2.}..J%!..bH-C..(..2......zb2..3..+..X.(K.......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (46070)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):46239
                                                                                                                Entropy (8bit):5.323545822417325
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:SbCJQJh5KzAn+CoCPHDedle8xRXEdleLxvhYfBCtydle8xR9gc4CECts8:OzJJi3fCdgc9s8
                                                                                                                MD5:2BC06A2EBA5CA8B484B84FA01919F26F
                                                                                                                SHA1:61F0A68BC1B7A90E5FC656C281D732A030AF501C
                                                                                                                SHA-256:D173FD18A1E0AAE428B5BDF0560803CF2E95050C58EED4A580E31A7DA8691FD9
                                                                                                                SHA-512:954845103E3BA1B7F0E2B169CDE74CA891C944D5B99B05355FB73D56526CF9A6FF2A532FD471DFC6F25AD9EA98D21FE72A6D18770ECD4BE68A23AD12D1F61152
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.661.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[661],{54707:function(t,e,r){r.d(e,{C:function(){return _},R:function(){return P}}),r(40590),r(15195),r(18665),r(14913),r(87136),r(6048),r(14602);var n=r(96540),o=r(19069),a=r(22434),i=r(90993),c=(r(80115),r(47746),r(7918),r(79073),r(43148),r(40173),r(68329),r(56639),r(83725),r(29838),r(79404),r(39982),r(57399),r(86970),r(11048),r(2236),r(71650),r(26884),r(58710),r(63617),r(83019),r(98657),r(53380),r(58379),r(74692)),l=r.n(c),u=r(7456),s=r(63868),h=r(3574),f=r(60862),p=r(51552),d=r(5984),y=r(79361),v=r(75550);function m(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var r=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=r){var n,o,a,i,c=[],l=!0,u=!1;try{if(a=(r=r.call(t)).next,0===e){if(Object(r)!==r)return;l=!1}else for(;!(l=(n=a.call(r)).done)&&(c.push(n.v
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32844)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):33015
                                                                                                                Entropy (8bit):5.379440412002838
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:641Cso/Im0OlknR1UF6jdcln2PMvDoxzGJbXRm0PSa8H5hy1tj30vOwAmQQx4uMd:tFK0M82KZhy1tjmNAmQY4jd
                                                                                                                MD5:072146BBA6E4EB09461CFC1365FF1C6E
                                                                                                                SHA1:90765FB7072CDF6F9C945D723DFA3C4499AA0B88
                                                                                                                SHA-256:8BA950B78817B87D98FB3784B08434D1EC450F8D88EED1B5C5BBE2349B89614E
                                                                                                                SHA-512:84E7F2A831C231B1D9C23207F52346E16DBBE72D81B1D43788E4069E776B6A1E5AF5DCEC04344B94CF1D7112B3B0F3D9CE28446603B0F676D7147FC09DDB53E0
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.9350.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9350],{32627:function(e,t,n){"use strict";n.d(t,{k:function(){return i}});var o=n(96540),i=function(e){var t=(0,o.useRef)();return void 0===t.current&&(t.current={value:e()}),t.current.value}},44164:function(e,t,n){"use strict";n.d(t,{B:function(){return r}});var o=n(38008),i=n(96540);function r(e,t){var n=(0,i.useState)(!1),r=(0,o.A)(n,2),a=r[0],s=r[1];return(0,i.useEffect)((function(){var n=new IntersectionObserver((function(e){(0,o.A)(e,1)[0].intersectionRatio<1?s(!0):s(!1)}),{root:t,threshold:1});return e&&n.observe(e),function(){n.disconnect()}}),[t,e]),a}n(95127)},45268:function(e,t,n){"use strict";n.d(t,{p:function(){return i}});var o=n(96540);function i(){var e=(0,o.useRef)(!1),t={get mounted(){return!!e.current}};return(0,o.useLayoutEffect)((function(){return e.current=!0,function(){e.current=!1}}),[]),t}},9729:function(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65443)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):245642
                                                                                                                Entropy (8bit):5.380654321167754
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:Rply0S10Y/YGTpljQtpljvz6qigsKKmnTBaplj2RpljVpljE7MQeD:RplG0Y/YGTplGplzztTcplqplpplYuD
                                                                                                                MD5:9B61B834FF999AAD4BB439D9EE5A3196
                                                                                                                SHA1:495602BE2117F051D6E368479FD809F47AEDE4AD
                                                                                                                SHA-256:83C653E075572D19FE96B349AFE6ECCC5970846D61292C4CAA6C596569267843
                                                                                                                SHA-512:8B52814580FE709F858E00E63646716D1817FF8112753625431AA366376EAB9974AFA94BF70B471616C9B6903362B9B8F3132B5BE960C2F728A488C27C7D7221
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.react-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4210],{15324:function(e,t,r){var n=r(93633);e.exports=(n.default||n).template({compiler:[8,">= 4.3.0"],main:function(e,t,r,n,o){var i,a=e.lambda,l=e.escapeExpression,c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div class="center-content"><div class="text-wrap"><h3>'+l(a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpTitle"):i,t))+"</h3> <p>"+(null!=(i=a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpText"):i,t))?i:"")+'</p></div><button type="button" class="finish-button btn btn-main btn-lg" data-action="action-bar-finish" data-qa="slide-up-bar-finish-button" id="slide-up-bar-finish-button" aria-label="Finish" data-allow-unprompted-exit disabled="disabled"> '+l(a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpButton"):i,t))+" </button></div>"},useData:!0})},69153:
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (13863)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):14036
                                                                                                                Entropy (8bit):5.410180340039161
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:x4UwrnyJKeaCjsStaZ07JNphAFuTP232mi51augLgWpbw8hU9XoesRYk:x4UGkadmnpD232N15KRj
                                                                                                                MD5:C9AB9F3BD762C88427A56758E7CD67A7
                                                                                                                SHA1:1A6A149748E537BE34BC87969AD78F8BCC0AE635
                                                                                                                SHA-256:B505C188591627CED490ED469D5CCD8D1EFF1C3018C7311642E4A5CCFFD4332B
                                                                                                                SHA-512:7D1A68F7C0BE9E636CE83CA1D95D8DC647220A72A9D9A9288E4628FE0E4852438C289C460362B20DAB6790F4569CEC68B259998B7CD021E02F4D8610EAC5319D
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.5334.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5334],{95648:function(e,t,r){r.d(t,{h:function(){return y}});var a=r(97032),n=r(38008),i=r(27026),o=r(96540),d=r(5556),l=r.n(d),s=r(90812),c=r(78786),u=r(24914),p=r(59793),f=r(53811),m=r(11393),b=r.n(m),x=r(68150),h={base:e=>{var t,r=e.tokens;return{default:{wrapper:{display:"flex",background:r.formControlBgColorDefault,border:"1px solid ".concat(r.formControlBorderColorDefault),borderRadius:"2px",width:"100%",outline:"1px solid transparent",outlineOffset:"-".concat(r.focusWidth),transitionDuration:"100ms",transitionProperty:"border, outline","&:hover":{borderColor:r.formControlBorderColorHover}},input:(0,f.A)((0,f.A)({},r.fontBodyM),{},{textOverflow:"ellipsis",width:"100%",appearance:"none",background:"transparent",border:"none",color:r.fontColorDefault,height:"auto",margin:0,"::-webkit-calendar-picker-indicator":{d
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):485630
                                                                                                                Entropy (8bit):5.533785895135338
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:f3O89VHlI7t/aC/lWCtHDmtTgtT8tTMtHOzZfD+Ds3UOEn66wGQI9wuKEC:f9TIobZfD+Ds3UOEnfw2IEC
                                                                                                                MD5:B61D74CB1EFAD0D1AEF8D0CE3DD2C6B7
                                                                                                                SHA1:479891ECFEB4488E72829F52CF75A6A23D7CC5F6
                                                                                                                SHA-256:0F820B74D13E5A343455A7946F809E9F7EA65026FD56F0FE5FF2B80DB5F06FC1
                                                                                                                SHA-512:15E51AB04B3F1F8A2B78B5D90C323A1132F041EE08617227B24F7FDE04D8CBE9CCEEDB86479F84E9848CFA5DCB7EDF9390C6139B3927F5CD237025A37EBB5979
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.3821.js?cs=73919a1c00366882b67d
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.3821.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3821],{58079:function(e){function t(e){return Promise.resolve().then((function(){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}))}t.keys=function(){return[]},t.resolve=t,t.id=58079,e.exports=t},42584:function(e,t,n){var i=n(93633);e.exports=(i.default||i).template({1:function(e,t,n,i,a){var r,o,s=null!=t?t:e.nullContext||{},l=e.hooks.helperMissing,u="function",c=e.escapeExpression,d=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" <"+c(typeof(o=null!=(o=d(n,"htmlTag")||(null!=t?d(t,"htmlTag"):t))?o:l)===u?o.call(s,{name:"htmlTag",hash:{},data:a,loc:{start:{line:3,column:3},end:{line:3,column:14}}}):o)+'\n class="pdf-ua_'+c(typeof(o=null!=(o=d(n,"tag")||(null!=t?d(t,"tag"):t))?o:l)===u?o.call(s,{name:"tag",hash:{},data:a,loc:{start:{line:4,colum
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):126842
                                                                                                                Entropy (8bit):5.267722876468899
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:iThOCvgOToFBrFRtZzITioFBVct4XLqpq7YFnaPZCXjgCI/DF:ahOCIO6duH9XWpqsFaRCTgCIB
                                                                                                                MD5:5BDABCD6C45CAAD8B5855528AEC7B1DF
                                                                                                                SHA1:62BCF113A643A35D9A4FA5997D6926F4E6AB0499
                                                                                                                SHA-256:201685703E0D8F7BA3994A340AC693CF11FF4885BCDB0F6D225EE6B3990193CC
                                                                                                                SHA-512:E8C25494A3F7A72197D9A4F1FEF3010B01FED302ABF797044EC2400A7F7B41474FEB2D890EC95DBDCC810B59C142629A49D430D33F75916D9A646F3DD25D02D2
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.6693.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6693],{23172:function(e,t,n){var r=n(65077),l=n(30281),a=n(91641),o=n(5476),u=l(n(9304).f),i=l([].push),s=function(e){return function(t){for(var n,l=o(t),s=a(l),c=s.length,f=0,d=[];c>f;)n=s[f++],r&&!u(l,n)||i(d,e?[n,l[n]]:l[n]);return d}};e.exports={entries:s(!0),values:s(!1)}},84095:function(e,t,n){var r=n(51605),l=n(23172).entries;r({target:"Object",stat:!0},{entries:function(e){return l(e)}})},4146:function(e,t,n){"use strict";var r=n(73404),l={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},a={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},o={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},u={};function i(e){return r.isMemo(e)?o:u[e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 29516, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):29516
                                                                                                                Entropy (8bit):7.993944632054563
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:768:YDWMT03T1/sy4Upj+7eLeD2qaWOJEPiAnKJ/JJzySg41:l35/syg7eLeD2PaiaKAV41
                                                                                                                MD5:5D66C3D97D4F69A2B3527E3997CBB66B
                                                                                                                SHA1:94EF4F31C1A1CD780A172EDFBF9E3DE61697EF5A
                                                                                                                SHA-256:1BF53B33743C5C45D6C944815F74CBF58B228806858FB6E3A0B86C1204F4BE06
                                                                                                                SHA-512:FEB229CF976DC037130CE7E7A6C0E32FA8BD0C63382B0FFAD82E4448767B88F8C17C431055BF834AF6A5E92E2D34A6EC7432AFDABCEA9FAE867517613AFD3621
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Regular.woff2
                                                                                                                Preview:wOF2......sL......b...r.........................?FFTM..6...l..t.`..V.*..e.....\..V.....6.$..(. ..Z..3..p[sDq....2.r...n....%2...z..q.Te-;@..%..I......;......{...Rk...@...HG.)G...8.U.x2.q.qZ.../....6".tQw..YVg9V.k.b.)...j.x..D4L_(.Y0.....k(.w...#U.. .;F.T8..j.v.x..p.:$-[o-.W.~~...{.u..3.*..)..J.<w..M.V.(a.......;..7g.,X.fu...............i.]..@..*Y.[x......!....lG....a"...Nd../.k.V...Q...(.BPe.S.E...C$.........W....L.2.%.2.+O..D..TV...h"T.h/N!....,.gaX.....%...x..r.,.Zz....-...f^.T..sZ..e.Ed.8N....%:./...B...m3......E@A...#.....#.}.~.f,2..3.o_..wX.U.uRI...`i...../D.../~.3.......W..#*....U2.r.2.u.B.{.]r"rP{M....V.........LhNU=..{L.......'.U...].0.`...$...4Y..RN...E/........i..<@Y.....:...X.-...R.]..@z...(....p...Y.....").N=...!....,..]D....Z.......o........N.y......g.t..1f#.........o.Y;.y..{...G.......K......>/.,.d.....NU.>7v..KQ....J..l..{w.FH..&..!..?4.q...1wY..7..RJ):..a....<..*..G.M.m..k......."Vhq..xsk...M|...o..d.....w......F.(..(..(..(..(..(..(::
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):376228
                                                                                                                Entropy (8bit):5.736117762501786
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:t7/97IIEDu4KgD0Hd7C4AggTaNa99RIDthSopAH2iqtDvvGbUpAcF+jGab0q/l4V:eKmaaevGYpAcFxOxj8bhRVG4
                                                                                                                MD5:51E25B8A8D64616309DCBD0977CD8AC9
                                                                                                                SHA1:FBDA65EFD745B635B9AEF52003339FC680AB39CD
                                                                                                                SHA-256:5717996076FF00F5DEDDC9D3E6BCCAA441708A42C71A4FA8892017BA7950DD09
                                                                                                                SHA-512:F145A8DECB5BF76808B728A43098EBA1C4F36061F3D17265BFA126E044448676CE2830D4AD3FC252503E5213F6A6A800B711607E7F1B1AFFBBEE6A0DE2FF120D
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.2191.js?cs=7274cc17d13232c2210e
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.2191.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2191,1976],{81652:function(t,e,n){"use strict";n.d(e,{e:function(){return yt}});var r=n(53811),o=n(34963),a=n(39653),i=n(56213),s=n(49859),c=n(44828),l=n.n(c),u=n(61240),f=n.n(u),_=n(50697),v=n.n(_),d=n(96319),h=n.n(d),p=n(11393),m=n.n(p),A={get:function(){return null},has:function(){return!1},forEach:function(){return""}},E=function t(e,n,r,o){(0,a.A)(this,t),(0,s.A)(this,"status",void 0),(0,s.A)(this,"description",void 0),(0,s.A)(this,"request",void 0),(0,s.A)(this,"error",void 0),(0,s.A)(this,"willRetry",void 0),(0,s.A)(this,"attempt",void 0),this.request=r,this.description=n,this.status=e,this.error=o},g=n(11922),C=n(49166),T=n(13101),S=n(35352),I=n(85569),R=n.n(I),y="undefined"!=typeof globalThis&&globalThis||"undefined"!=typeof self&&self||void 0!==n.g&&n.g||{},N="URLSearchParams"in y,O="Symbol"in y&&"iterator"in Symbol,w="
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):213053
                                                                                                                Entropy (8bit):5.3048536075085995
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:wglJ3CwkZbGOvfBw3bs1vUvozi1KLU8k8OWQ4AmcyruDQ6+V2cOT6YT04lX9+K:dllkZbGOvO3mm1wOL4Agr8+/kXAK
                                                                                                                MD5:9DA993B3F5C7590CCCA0A4D411BC44A8
                                                                                                                SHA1:23D1C23805D2C364B5FCD8B26863584180B00714
                                                                                                                SHA-256:CBF3E508493FAF9864881FA1DD1A157739501028FBE7006C78ED3299556BA349
                                                                                                                SHA-512:8D7EDC3EC76A9C0CE29D1AE39FEB37D2C6AF691C2056E2E9974C24C51AD2A87931D6D70BF2A7178917AEE030943B857ED7F9818FC6877227C183022103BFD020
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.1344.js?cs=8e84cf5db98c39a94426
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.1344.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1344],{49955:function(t,e,n){"use strict";n.d(e,{f:function(){return a},n:function(){return o}});const a=["action-required","actionRequired","add","add-column-left","add-column-right","add-logic","add-row-above","add-row-below","addColumnLeft","addColumnRight","addLogic","addRowAbove","addRowBelow","alert","alert-triangle","alertTriangle","align-bottom","align-left","align-right","align-top","alignBottom","alignLeft","alignRight","alignTop","approve","arrow-down","arrow-left","arrow-right","arrow-up","arrow-up-left","arrowDown","arrowLeft","arrowRight","arrowUp","arrowUpLeft","at","attachment","authentication","auto-fill","autoFill","award","bell","block","bold","book","book-open","bookOpen","boolean","box-plus-above","box-plus-after","box-plus-before","box-plus-below","boxPlusAbove","boxPlusAfter","boxPlusBefore","boxPlusBelow",
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (17329)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17500
                                                                                                                Entropy (8bit):5.315909190687224
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:G4BI3+0WYyvLwyXrrA+f1Anazg//OTNVpTAp:xI3ivLXrsnV3Yha
                                                                                                                MD5:E0395E74BC93B4BFADC786F6F9DC645A
                                                                                                                SHA1:AFF0347AD0EE3C9CA932184AD3DD8AFDC6FD8FF6
                                                                                                                SHA-256:29EEE0DE8AC0F4304CB01DC649993B9A78F5855E758E5F072D03904839DA3217
                                                                                                                SHA-512:5499557E00F31E10269784967F94A8AE53193E36EB590928D66518461FA49C74FDE1175624420FF3DECE75D201472414A210837A464A16F04412975A2F52174C
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.5524.js?cs=d6dce83494af5a2577eb
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.5524.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5524],{55524:function(e,t,o){o.d(t,{P:function(){return ue}});var n=o(97032),r=o(27026),a=o(48079),i=o.n(a),l=o(96540),d=o(5556),s=o.n(d),c=o(59579),p=o(38008),u=o(26207),f=o(51544),b=o(90812),v=o(74111),x=o(92742),m=o(31824),h=o(10330),w=o(24914),g=o(59793),A=o(19747),y=o(90508),C=o(45603),k=(0,l.createContext)({dark:!1,imagePosition:void 0});function I(){return(0,l.useContext)(k)}var E=o(57838),B=o(94801),S=o(64056),O=o(36689),F=o(11393),R=o.n(F),W=o(68150),q="8px",j="7px";function T(e){return"small"===e?"320px":"medium"===e?"384px":"large"===e?"480px":"xlarge"===e?"640px":void 0}var P={base:()=>({default:{popover:{maxWidth:"100%",zIndex:O.A.Callout},wrap:{color:S.A.black,display:"block",position:"relative"},innerWrap:{minHeight:"100%"},closeButton:{position:"absolute",zIndex:O.A.aboveBaseLevel}},initialFocus:{outl
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (46070)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):46239
                                                                                                                Entropy (8bit):5.323545822417325
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:SbCJQJh5KzAn+CoCPHDedle8xRXEdleLxvhYfBCtydle8xR9gc4CECts8:OzJJi3fCdgc9s8
                                                                                                                MD5:2BC06A2EBA5CA8B484B84FA01919F26F
                                                                                                                SHA1:61F0A68BC1B7A90E5FC656C281D732A030AF501C
                                                                                                                SHA-256:D173FD18A1E0AAE428B5BDF0560803CF2E95050C58EED4A580E31A7DA8691FD9
                                                                                                                SHA-512:954845103E3BA1B7F0E2B169CDE74CA891C944D5B99B05355FB73D56526CF9A6FF2A532FD471DFC6F25AD9EA98D21FE72A6D18770ECD4BE68A23AD12D1F61152
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.661.js?cs=1191665f6228e6ffc615
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.661.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[661],{54707:function(t,e,r){r.d(e,{C:function(){return _},R:function(){return P}}),r(40590),r(15195),r(18665),r(14913),r(87136),r(6048),r(14602);var n=r(96540),o=r(19069),a=r(22434),i=r(90993),c=(r(80115),r(47746),r(7918),r(79073),r(43148),r(40173),r(68329),r(56639),r(83725),r(29838),r(79404),r(39982),r(57399),r(86970),r(11048),r(2236),r(71650),r(26884),r(58710),r(63617),r(83019),r(98657),r(53380),r(58379),r(74692)),l=r.n(c),u=r(7456),s=r(63868),h=r(3574),f=r(60862),p=r(51552),d=r(5984),y=r(79361),v=r(75550);function m(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var r=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=r){var n,o,a,i,c=[],l=!0,u=!1;try{if(a=(r=r.call(t)).next,0===e){if(Object(r)!==r)return;l=!1}else for(;!(l=(n=a.call(r)).done)&&(c.push(n.v
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):136176
                                                                                                                Entropy (8bit):5.178395204770072
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:bprIg2sdtEyE4aoo/Iy4onqRmn4r4B52zqdiq85fhdsbPvLKaSlMaQLp9jV:RtcqoIzqdiqcsRSlMzJ
                                                                                                                MD5:B996140AA55B4DCEFBE20B0EC96447B3
                                                                                                                SHA1:5C715DD38582604148904BADAF0342982195F698
                                                                                                                SHA-256:54C6DB3FC48C1F54FAD197E91744DA04EB8FB584FBDB581A5C1E92CD6E72E12D
                                                                                                                SHA-512:529A34EEEE2EB0765F549CBD667238928DA1C57CC48B41B5674CABA9098E44E7706B0B7F7B3FB9A22C69CD5ACF29EB0546DCAC4515FA2E298C72A7CD5B034561
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.olive.js?cs=e0740911f01cf8fd8c81
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.olive.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1540],{43466:function(e){e.exports=function(e){function t(i){if(n[i])return n[i].exports;var o=n[i]={exports:{},id:i,loaded:!1};return e[i].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="/",t(0)}([function(e,t,n){"use strict";n(1),n(2),n(3);var i=n(76);i.keys().forEach((function(e){i(e)}))},function(e,t,n){"use strict";!function(e,t){e.config={closePopoverOnEsc:!0,closePopoverOnClickAnywhere:!0,debug:!1,isAutoInitEnabled:!0},e.version="17.20.0",e.KEYS={tab:9,enter:13,esc:27,left:37,up:38,right:39,down:40},e.l10n={close:"Close",characterLimit:"{{REMAINING}} (maximum {{MAX}} characters)"},e.init=function(e){var t=[],n={add:function(e){return t.push(e),n},run:function(){var e;for(e=0;e<t.length;e++)t[e]();return n},afterLoad:function(){e.config.isAutoInitEnabled&&e.init.run(),e.util.polyfillFle
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):20
                                                                                                                Entropy (8bit):3.921928094887362
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:acDan:zDan
                                                                                                                MD5:1000A6CAF7299F030F5C73974CCD617E
                                                                                                                SHA1:44C1943894BE0A43D5F1176C085F82A9CF75DAAA
                                                                                                                SHA-256:BB107868145E022BC860243BF8E7144DB9F5350D02F73F9EF56F70C3B89A2BEB
                                                                                                                SHA-512:5864B198DC92823E2F166D2F594BF37B28F53CC0786D4680EB47B3B91D8C3ED831C446AF833EBF5E43A2F03336B8EBE17DDAC57AF5B03F835DE7F15FC551D294
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/signing/cdn-reporter.js
                                                                                                                Preview:window.cdnReport();
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 31468, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):31468
                                                                                                                Entropy (8bit):7.993603561926699
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:768:fA+SNpPisU4JwTOhvzx5ArBn9qqNxhQ6lZDfqOHuQRYzCBtgUP:fjSNUlTOhN5Arn7NZfhOQRYO7gs
                                                                                                                MD5:B70FB054C362CBA0FE0E6233920555E4
                                                                                                                SHA1:C1C2CDF248E7042B196EE18512C1DE9418ED61F2
                                                                                                                SHA-256:C2DD95A4FD1D3569F219994B8BA845A5AE065733B80619B87157FA7BA97CCB74
                                                                                                                SHA-512:FBB77AC8709799B21EE698C88914A30E449BC37EAA2042A76D450A1FF27A8C9AB48376B539E8DBB67C9BE04DC18379FBCB4A4BCFF388BFFAB689AEFE1DAB570A
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Bold.woff2
                                                                                                                Preview:wOF2......z.......h...z.........................?FFTM..6...B..t.`..V.*..e.....L........6.$..(. .....3..M[.J....{.....t..?.:..O.%x....&c.e.(c.E....q`.}.8.......$..3. m....z......;\.g..<X'."..X..+3<..5sbc.'e.c...uj..X.. .r..)..."(M6I.U...l.$....pWI.TI.T{..:..7..?L.jL..^...qh1..];.........fE.[...-...]/jX)._X.9....J.d...Vm....1.v..i..[.v..m..TQEG."...."Dd..]60......".{.f\.B....3....,..;u:...E`..:./aZ....$_......Y..E...^.A......p..E....@u...$-a...X....PLP!.M.d..=.1..6..I{...(.......K........(f...'<.,..$2.D..I.....Q.r`.-.`l..Y.n...2.....B{FoF.. *QJ..J..".. !6&....)N]..m.m.OW.........4.Z.0.!-s...GbD......B#1..C.....e).E-.{' ~W!...TH.F(..;X..S...g.cH.w...$...5...GFA..Y..P./*...c:.w...k:......D.O.T.u.t...?8.Y....$=C.F......P.Ue....=\....+T..g...6A,..........Ey^ ..p...N...c.C...................qhdV.J....a...d.6.MyxA........KY...Y..F.@.t.:...1.6...;.C.K.4(..{.i..}7.5KD....q,;i...(YF.$>....wZ.S.EQ.EQ.EQ.EQ.EQ.E...t:.N...t:..i.T;vO........;....tlE0....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65440)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):902948
                                                                                                                Entropy (8bit):5.337442892975745
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:Xe8VArAJRVLScphH9czgi4MevB33oxVJ5OZoHk78oOKroxcox/6JoxPoxmr:WrAJCXnHkY6Kr
                                                                                                                MD5:202430AFDC27F45C73C3E3FA3694F6C0
                                                                                                                SHA1:0EE2C593EB4ECB80D02DA2BCED08293FC46DA0D1
                                                                                                                SHA-256:A3DC9EA908EF210520125B4CD493DE3C994F8D8EC7EA84E7F39EAF477BD8CF1E
                                                                                                                SHA-512:52EC89B4F37EB5776A4B061DD18AE8C58F03B27F87BC36E2845107D1BE5685FD9D15390237C77993A208B1C0D0926AE84F7226EDC02B0989C23D28008A0718B3
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.backbone-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2618,3920],{443:function(e,t,n){var a=n(93633);e.exports=(a.default||a).template({compiler:[8,">= 4.3.0"],main:function(e,t,n,a,l){var i,o=null!=t?t:e.nullContext||{},r=e.hooks.helperMissing,s=e.escapeExpression,c="function",u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div id="simple-verify-dialog" class="modal-wrap dialog" data-qa="simple-dialog"><div class="modal-content" role="dialog" aria-labelledby="simple-verify-dialog-title" aria-describedby="simple-verify-dialog-content"><button type="button" class="icon icon-times x-close close" data-action="canceled"><span class="btn-label">'+s((u(n,"$")||t&&u(t,"$")||r).call(o,"DocuSign_Close",{name:"$",hash:{},data:l,loc:{start:{line:1,column:322},end:{line:1,column:344}}}))+'</span></button><div class="header"><h1 id="sim
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):91926
                                                                                                                Entropy (8bit):5.156184880438797
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:u0V8L+oxVm7+82ZbKoYCPOGUkqxhIii7Jwldw8KeTdV8L+dXhx7+8UN9RZrE6dK:3V8IcZbDPeFRV88Oq
                                                                                                                MD5:1C065938739CF31D81692C38819E045C
                                                                                                                SHA1:9038D98DEA16113148D68413B8F54E1B3AC4C755
                                                                                                                SHA-256:17AFE3069E479E437A4864A4684A5BCBD0A3C2DD328274BED28EFC91A5CC9C0F
                                                                                                                SHA-512:5F349B4CBB886D34F008EAF121C60B9B2A2373A7F7063D6C2A46FE8D243C0E9A2D70032B3417DF03A385EAFA20F2578E47CF0A232BAC31F4B2C473DD24CD01AA
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.8919.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8919],{83201:function(e,t,n){function r(){r=function(){return t};var e,t={},n=Object.prototype,o=n.hasOwnProperty,i=Object.defineProperty||function(e,t,n){e[t]=n.value},a="function"==typeof Symbol?Symbol:{},s=a.iterator||"@@iterator",u=a.asyncIterator||"@@asyncIterator",c=a.toStringTag||"@@toStringTag";function p(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{p({},"")}catch(e){p=function(e,t,n){return e[t]=n}}function d(e,t,n,r){var o=t&&t.prototype instanceof h?t:h,a=Object.create(o.prototype),s=new I(r||[]);return i(a,"_invoke",{value:E(e,n,s)}),a}function g(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}t.wrap=d;var m="suspendedStart",f="suspendedYield",l="executing",w="completed",v={};function h(){}function b(){}function
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):84993
                                                                                                                Entropy (8bit):5.267112927447494
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:N5e1Z4fo4oHS75P+e0TFCaJsslQD+wHuL1WPHiqcuoH+187BvgOiWaORqFnwdAWn:KZuynsfD4w6qNp6nIE0C
                                                                                                                MD5:FFC995495B9BD876B88ABC7E73E867A4
                                                                                                                SHA1:28EF2CAC33B7BD81F90B5EC0AFC534A899A62EDC
                                                                                                                SHA-256:D7325AD98A5F0BE6BD3112C375030BF901224AEFCA21B1D24A6C589C6B9D80BD
                                                                                                                SHA-512:B960FEB45320BA6EEE28E13594137EFF1F14F098817E0970BE83C62CEFD1D3E8941DDC06F6F1212B6637D5AAF1D9140051C3496A0689D39259EE496EA9A11E97
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.6826.js?cs=74a621b15ce03f124594
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.6826.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6826],{45603:function(e,t,n){n.d(t,{k:function(){return u}});var r=n(38008),o=n(96540),i=n(64020),u=function(){var e=(0,o.useState)((0,i._T)()||""),t=(0,r.A)(e,2),n=t[0],u=t[1];return(0,o.useEffect)((function(){var e=function(){u(arguments.length>0&&void 0!==arguments[0]?arguments[0]:"")};return(0,i.pF)(e),function(){return(0,i.CK)(e)}}),[]),n}},92742:function(e,t,n){n.d(t,{A:function(){return S}});var r=n(53811),o=n(27026),i=n(48079),u=n.n(i),c=n(96319),l=n.n(c),s=n(8628),a=n.n(s),f=n(96540),d=n(45603),m=n(90812),p=n(6982),v=n(95361),g=n(34743),h=n(53289),y=n(18491),b=n(59793),w=n(94801),x=n(31824),E={flip:function(){return{mainAxis:!(arguments.length>0&&void 0!==arguments[0])||arguments[0],crossAxis:!(arguments.length>1&&void 0!==arguments[1])||arguments[1],fallbackAxisSideDirection:arguments.length>2&&void 0!==arg
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):21075
                                                                                                                Entropy (8bit):5.061901770455272
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Et7oBpm98+zRWzakzYzYz3zbTz4zizFz0zPzGzrzLz5z9z/zyzSzMzHezfzPzXTR:UBJz6+qFh7o1lrmpBJB
                                                                                                                MD5:457818A09C4BED48EDC4E5F4D5D5A7EC
                                                                                                                SHA1:64F337C3881F723466AD3EC863BDC529B7055089
                                                                                                                SHA-256:E5DB17FCE0FE69B038C7CF0CB7324CE363D0651E1B59B8F126D03146ADCB464F
                                                                                                                SHA-512:76E80FB78FC445FF08A262E2558BF03A372D7AFA8F7BFF8546988DE5761AE23F75A66116978B04C0CC730C7D746714CFA8B1C60CA87CE6C1385084D66F199CE7
                                                                                                                Malicious:false
                                                                                                                Preview:{"accountId":"275532918","projectId":"28979720534","revision":"108","attributes":[{"id":"28960590398","key":"senderAccountId"},{"id":"28995200462","key":"account_id"},{"id":"29059960131","key":"ring"},{"id":"29732750086","key":"isCaptiveRecipient"},{"id":"29742800020","key":"language"},{"id":"29754640024","key":"isAccountless"},{"id":"29766230035","key":"recipientEmailDomain"},{"id":"29771920059","key":"environment"},{"id":"30161890713","key":"userLanguage"},{"id":"30233280179","key":"browserLanguage"},{"id":"30247090071","key":"isMobile"},{"id":"4739065589792768","key":"isNotary"},{"id":"5038366994464768","key":"isBranded"},{"id":"5361812727136256","key":"senderAccountPlanName"},{"id":"6039513536397312","key":"senderAccountDistributorCode"}],"audiences":[{"name":"signer_monetization","conditions":"[\"or\", {\"match\": \"exact\", \"name\": \"$opt_dummy_attribute\", \"type\": \"custom_attribute\", \"value\": \"$opt_dummy_value\"}]","id":"29771490115"},{"name":"en_us_desktop_only","condi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (17329)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17500
                                                                                                                Entropy (8bit):5.315909190687224
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:G4BI3+0WYyvLwyXrrA+f1Anazg//OTNVpTAp:xI3ivLXrsnV3Yha
                                                                                                                MD5:E0395E74BC93B4BFADC786F6F9DC645A
                                                                                                                SHA1:AFF0347AD0EE3C9CA932184AD3DD8AFDC6FD8FF6
                                                                                                                SHA-256:29EEE0DE8AC0F4304CB01DC649993B9A78F5855E758E5F072D03904839DA3217
                                                                                                                SHA-512:5499557E00F31E10269784967F94A8AE53193E36EB590928D66518461FA49C74FDE1175624420FF3DECE75D201472414A210837A464A16F04412975A2F52174C
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.5524.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5524],{55524:function(e,t,o){o.d(t,{P:function(){return ue}});var n=o(97032),r=o(27026),a=o(48079),i=o.n(a),l=o(96540),d=o(5556),s=o.n(d),c=o(59579),p=o(38008),u=o(26207),f=o(51544),b=o(90812),v=o(74111),x=o(92742),m=o(31824),h=o(10330),w=o(24914),g=o(59793),A=o(19747),y=o(90508),C=o(45603),k=(0,l.createContext)({dark:!1,imagePosition:void 0});function I(){return(0,l.useContext)(k)}var E=o(57838),B=o(94801),S=o(64056),O=o(36689),F=o(11393),R=o.n(F),W=o(68150),q="8px",j="7px";function T(e){return"small"===e?"320px":"medium"===e?"384px":"large"===e?"480px":"xlarge"===e?"640px":void 0}var P={base:()=>({default:{popover:{maxWidth:"100%",zIndex:O.A.Callout},wrap:{color:S.A.black,display:"block",position:"relative"},innerWrap:{minHeight:"100%"},closeButton:{position:"absolute",zIndex:O.A.aboveBaseLevel}},initialFocus:{outl
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):996
                                                                                                                Entropy (8bit):7.667690083187348
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78EUMdg6AUGUutzYXPuP8vi3nKS/s8NkTo/P/6iYLGQ3rjWRBZZSNG35wlE31:MAQutzME6Is85nQ3rjyBZZ2lEVza6C81
                                                                                                                MD5:F4B52A4EB3D0CDD585A73EADE7CC734A
                                                                                                                SHA1:00BD17DB2EA7F845910C713CBFF3A6719D59A1EC
                                                                                                                SHA-256:94BACE793EA5F351B65F5B2948BEB949B01FB811274A3F8EB8D52B9719A149BB
                                                                                                                SHA-512:763AF2EADA1D18687D5A4B2BD8323A10D93CC22AE4E78139446D7DDDB617631CE55B695F24D07DF5FAD14B48F0674E56BD031B4DDC50AFCE013F320CF6447EAC
                                                                                                                Malicious:false
                                                                                                                Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Kr.@...S2...l...,|.T..@|.N.8.."....... +....T..B..Dw..Z@..W.=.M.{&..?.}.>..vnT..0h.._>..{.w.LR.}.<.tri5l3.U..D.*@.....Jjq....=4....m?|^,..m.>{s.x.\.....j.z.........l.`...8L1..Z.t..@7......<s;.1...N.<:zg>|....s.vC].....^...P..%..B._. r.....lU.`..7U.e.B..+`.+.Y.....;.Mr.X.aW....lF/....Q..%p.f.@1.e.@...r.>.M.>...K.U...R{..P..T{.&....z".....T.*......RZ....Xd...(>@.>..\......@..x.-...l3............M....$r!l.v%.........a....&.../Hr.lU..!...M.m...N&.....bV.......Y...ww..!...}<.. tsNV....."..3....@o..s....;.....c...@..nG. .v4...:.KJ.o>.JX$..r..:.....M.... .,....u.1.."`r.FH..n^....q..Z.<.tB...).6$......f..6..D'op...G...W...v*y.t...u?]...,W..."...T.dV....%G...p./E..ie..6..i.!.4.>......^E...I.:......U..2.al.#.@x..VU..1IY....l.E.......l..%....v!l..y[..../.2%..z[...Z..}g.......%..*Q,......7.B...B%....6.`\&o....%e.ML..[%....2.}..J%!..bH-C..(..2......zb2..3..+..X.(K.......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):169
                                                                                                                Entropy (8bit):4.8436943585630665
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:UJXca4MKLFVrWnNCF8YtQRVCL6DlTFPKKKBK1caJC4B/Yp/GCF8YtQRVCL5V:UJXuMKTMS848COFFyKKXaJkZGS848CVV
                                                                                                                MD5:7363E1A92A77C2F6AB0332C9A64CC051
                                                                                                                SHA1:B424892E6298C96B00A63BF7B3244AFC93EFDEAB
                                                                                                                SHA-256:4E640814854B6E878309D5B3ADD69C450D0995CF83617BBFAFBA63EA2043CF2F
                                                                                                                SHA-512:8D2D619DCFD1DB0FDEC275BC59C6627F32C37FF58F46C7E72970591F8CF335D37B7A3E21D1640DD40101511183C82487FE2836763B9FEBDFD60867CFB7511EF6
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing-cdn-failure-reporter.js
                                                                                                                Preview:/*! For license information please see signing-cdn-failure-reporter.js.LICENSE.txt */.window.cdnReportFailure();.//# sourceMappingURL=signing-cdn-failure-reporter.js.map
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65169)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):487102
                                                                                                                Entropy (8bit):5.3862273605260045
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:HTSdz35/j0D85EhtwcBzO7B0rVf/q0t+Votq8lcsWhjhc5brh:Wu8IT+ytq8OsWhjhc9rh
                                                                                                                MD5:A3519B1CBCA03ABE6BBBE5CCD4995402
                                                                                                                SHA1:46DD73B803E74ADCFA03C5D4F9614FDF595DE65A
                                                                                                                SHA-256:0BBD085704353CF4D748BA6DAF9ACB245DC01AD64EB156984BA5BF7B256269EA
                                                                                                                SHA-512:0C4038744F6A93FC8FDFD343E1EC53855E0F4523DA825D429FA204C3CFB723F0F4E3CE1815384C650CAB6B0E333561CDD4579336063AAA64F0FAFE7A53BC9F0F
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.5414.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5414],{42282:function(t,e,r){"use strict";r.d(e,{A:function(){return U}});var i=r(62193),a=r.n(i),n=r(48079),s=r.n(n),o=r(85569),l=r.n(o),h=r(96540),p=r(17988),c=r.n(p),d=r(19747),u=r(3593),f=r(85638),m=r(34784),y=r(53811),g=(r(11393),r(86345)),v=r.n(g),_=r(26140),b=[],x=!1,S=!1;function E(t){try{v().track(t.eventName,(e=t.meta,(r=_.A.getAppDescription()).appId?(0,y.A)((0,y.A)({},e||{}),r):e))}catch(t){console.log("mixpanel not available..."+t.message)}var e,r}function k(){return _.A.isSimulatingAnalytics()}var C=r(34964),A=r(70441),P=r(19069),w=r(28574),M=r(12687),T=r(17437),I=function(t){var e=(0,d.g)();return(0,T.jsx)(h.Fragment,null,e?(0,T.jsx)("div",{css:M.A.footerMenuTriggerInkButtonCSS},(0,T.jsx)(P.$n,{kind:"tertiary",menuTrigger:!0,onClick:t.onClick,onKeyDown:t.onKeyDown,forwardedRef:t.forwardedRef,"aria-haspopup":"true",
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65446)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):281478
                                                                                                                Entropy (8bit):4.9037229836757925
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:dh+jC/OXuLjOylffcBzBABaxBa1xcpMvemTMvU6jHT7Syq0FWhNtYhBrORhjsxQI:jOyl1+I1xcpMvemTMvU6jmhc
                                                                                                                MD5:7E4446C2B304CD85BFC0353535C38CE8
                                                                                                                SHA1:AC982793D6A610A02C92254784C7AC5C554F62B1
                                                                                                                SHA-256:DBCACD679B359983BDFB45D67E24069529982B01AFF7E3F543EA6B9534F323D2
                                                                                                                SHA-512:71FFEC2AB03A08BB3B5378192423ECE0BC239A1839F23E3A60818C1E73EF2618D8360159B72BE10FA8FD5DF91B5B8F7B1641F8F384A5A202546C7F114F5A4378
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.styles.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1869],{52631:function(e,t,o){var i=o(31601),n=o.n(i),a=o(76314),r=o.n(a)()(n());r.push([e.id,'.btn .icon,.btn-text{color:#333}img{max-width:none}.dialog.modal-wrap{background:rgba(0,0,0,.5);top:0;left:0;width:100%;height:100%;position:fixed;overflow:auto;outline:0!important;text-align:center;padding:0 2em}.icon{width:auto;height:auto;background:0 0;overflow:visible}.mvn-pro{font-family:"Maven Pro",DSIndigo,Helvetica,Arial,sans-serif;font-weight:700}.helv,div:not([data-disable-olive-div] *){font-family:DSIndigo,Helvetica,Arial,sans-serif;font-weight:400}div:not([data-disable-olive-div] *){font-size:13px;line-height:normal;text-rendering:optimizeLegibility}h1,h2,h3,h4{font-family:"Maven Pro",DSIndigo,Helvetica,Arial,sans-serif;font-weight:700}h5{font-family:DSIndigo,Helvetica,Arial,sans-serif;font-weight:400;font-wei
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (27974)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):28145
                                                                                                                Entropy (8bit):5.111932567512103
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:J40Ps15ENmd5gZnE5md5gZdVeErOzVIRWQw1h6bMos1nX5xhEwXTY:y7ENO5ynE5O5ydwEr3RWQe6bU1nXFrM
                                                                                                                MD5:F03BC80FE19576E53EE79979463F9024
                                                                                                                SHA1:3B2AE70F8ECC97DDA978AE7473146C83BE499262
                                                                                                                SHA-256:955EC39E298442113983D14E7EBCB49C8C57F301E88A3DAA05705AD34556286B
                                                                                                                SHA-512:5D16125CB1C83A9C7863FDCF019714CDDE1A20D3F453D29D9E312A7669D6A5025807F45DA647E554C72862AA20688862CFBA5ABAF2736FB508293D0C2477EFC4
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.1882.js?cs=24c1d6df45358823acd7
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.1882.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1882],{6648:function(n,r,t){var u=t(65077),e=t(18679),i=TypeError,o=Object.getOwnPropertyDescriptor,f=u&&!function(){if(void 0!==this)return!0;try{Object.defineProperty([],"length",{writable:!1}).length=1}catch(n){return n instanceof TypeError}}();n.exports=f?function(n,r){if(e(n)&&!o(n,"length").writable)throw i("Cannot set read only .length");return n.length=r}:function(n,r){return n.length=r}},24881:function(n,r,t){var u=t(13838),e=TypeError;n.exports=function(n,r){if(!delete n[r])throw e("Cannot delete property "+u(r)+" of "+u(n))}},68763:function(n,r,t){var u=t(51605),e=t(92612),i=t(6539),o=t(79328),f=t(23493),c=t(6648),a=t(57242),l=t(62998),s=t(52057),p=t(24881),h=t(45634)("splice"),v=Math.max,d=Math.min;u({target:"Array",proto:!0,forced:!h},{splice:function(n,r){var t,u,h,y,g,m,b=e(this),w=f(b),j=i(n,w),x=argu
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):326
                                                                                                                Entropy (8bit):6.860674885804344
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:6v/lhPe/6TsR/rnMXvFGVAkFjqYCm8BQ5XIYDg/jruT0l8pgVy6EybrNcVp:6v/7m/6Ts/rnAF4nFWF5BQWdae82yXys
                                                                                                                MD5:AFE00DB89CE086B91A541C227EDBF136
                                                                                                                SHA1:961B2EE6FB39C4D515BDC49EC1BA688B0916F104
                                                                                                                SHA-256:E11827C678AF8519E702F364E525AC34509CAD49F8D839677E089949EDDA060E
                                                                                                                SHA-512:85F265A917E83BA92FEDB2152FBFADA273FCFF2937A85B080641307FD2E61D0138493162883E016796C9F68062A01D79DA60F546EFC2CB1FB4078760EB3451F0
                                                                                                                Malicious:false
                                                                                                                Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx.....0...Uq...UP.|..v.K.>.O`.$.[.B....'pvJ}..B..P.h...I.!.rs.%.$....O"r!.I.m....J..........U.. ..F[.....j4<...6.b6.T!x..Y..]..;._.,..........K.F..b.~.$..M.......M....,...i....*.z...x8."C.r.{.2~.~........x...B.G.6.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65169)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):487102
                                                                                                                Entropy (8bit):5.3862273605260045
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:HTSdz35/j0D85EhtwcBzO7B0rVf/q0t+Votq8lcsWhjhc5brh:Wu8IT+ytq8OsWhjhc9rh
                                                                                                                MD5:A3519B1CBCA03ABE6BBBE5CCD4995402
                                                                                                                SHA1:46DD73B803E74ADCFA03C5D4F9614FDF595DE65A
                                                                                                                SHA-256:0BBD085704353CF4D748BA6DAF9ACB245DC01AD64EB156984BA5BF7B256269EA
                                                                                                                SHA-512:0C4038744F6A93FC8FDFD343E1EC53855E0F4523DA825D429FA204C3CFB723F0F4E3CE1815384C650CAB6B0E333561CDD4579336063AAA64F0FAFE7A53BC9F0F
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.5414.js?cs=349e6c77cd71a7a3229f
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.5414.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5414],{42282:function(t,e,r){"use strict";r.d(e,{A:function(){return U}});var i=r(62193),a=r.n(i),n=r(48079),s=r.n(n),o=r(85569),l=r.n(o),h=r(96540),p=r(17988),c=r.n(p),d=r(19747),u=r(3593),f=r(85638),m=r(34784),y=r(53811),g=(r(11393),r(86345)),v=r.n(g),_=r(26140),b=[],x=!1,S=!1;function E(t){try{v().track(t.eventName,(e=t.meta,(r=_.A.getAppDescription()).appId?(0,y.A)((0,y.A)({},e||{}),r):e))}catch(t){console.log("mixpanel not available..."+t.message)}var e,r}function k(){return _.A.isSimulatingAnalytics()}var C=r(34964),A=r(70441),P=r(19069),w=r(28574),M=r(12687),T=r(17437),I=function(t){var e=(0,d.g)();return(0,T.jsx)(h.Fragment,null,e?(0,T.jsx)("div",{css:M.A.footerMenuTriggerInkButtonCSS},(0,T.jsx)(P.$n,{kind:"tertiary",menuTrigger:!0,onClick:t.onClick,onKeyDown:t.onKeyDown,forwardedRef:t.forwardedRef,"aria-haspopup":"true",
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65446)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):176239
                                                                                                                Entropy (8bit):5.400397462325491
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:OklIINk60Tedpnf1pVvbJbYIoL1piubEl0:Zt8KbfzVjBHoviYp
                                                                                                                MD5:7FE25BE33AC537B233B9E1D3B53C30D6
                                                                                                                SHA1:53332F07FE455F6D77104A2E153B1033C03C10C5
                                                                                                                SHA-256:048898107B20BFFE7B2690476083A57DA8F5B5A33DF95395FA478DD3E80E8622
                                                                                                                SHA-512:795CB3FA69580AC06C38B53A3391335F0CBC28FF418D92E82C1E0B5E64EBE49B843D37415BA375C8A823E8890E186E0CBA4DEB5A1A26D1A2327CCBCBCF5BEDD0
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.1358.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1358],{34861:function(e,t,r){"use strict";r.d(t,{$oX:function(){return h},EZk:function(){return p},EyF:function(){return v},Gpd:function(){return y},MRs:function(){return m},Md_:function(){return g},P6x:function(){return u},RJC:function(){return d},T1N:function(){return o},Tmo:function(){return b},W5p:function(){return a},Yro:function(){return i},Zkh:function(){return c},atX:function(){return l},ekt:function(){return f},f3R:function(){return x},ho7:function(){return s},iKt:function(){return n},j4I:function(){return C}});const n={avatarBgColor1:"#e2e0fc",avatarBgColor1Alt:"#eeddfc",avatarBgColor2:"#90f7c1",avatarBgColor2Alt:"#cdfce0",avatarBgColor3:"#fbdbdf",avatarBgColor3Alt:"#fcebed",avatarBgColor4:"#fee7a7",avatarBgColor4Alt:"#fef0cc",avatarBgColor5:"#e6e1de",avatarBgColor5Alt:"#f4f0ee",avatarBgColorDefault:"#dee3e9",avatarBgCo
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65433)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):195530
                                                                                                                Entropy (8bit):5.033222244320257
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:HtSZwL0t2BNwjZAokdwJsZC1sT574LXZlc5spd9Eo/pxVmgLSbRUXY74LgkiyUKh:HtSnt2DwjZAokdwsZC1sT5MLXZlc58xz
                                                                                                                MD5:FFF6E9B98FCD50A4DD16468FB561173E
                                                                                                                SHA1:B7F0170A96CE3ABB11ECD8254B531AE8218C4185
                                                                                                                SHA-256:6D2B4294095379BD608695BAA30D8F8AC51A5D3E9F0749A4D8296B4813C13EEF
                                                                                                                SHA-512:128FBD7B9BA7AFE3B0C0D4648860CE085851D51DB0FFD29DB0E5315755539AA5ECBFDA75F8511CADCA7BE4AF3B3C6F30AADA95C3B1843FABF8420C753887F43C
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.5889.js?cs=fbd28c9a1af0f71fe17f
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.5889.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5889],{5889:function(e,t,n){n.d(t,{W:function(){return b}}),n(40590),n(27727),n(18665),n(10557),n(14913),n(31586),n(96982),n(69193),n(56639),n(83725),n(29838),n(58379),n(14602);var i=n(18719),a=n(59028),r=n(34248),o=(n(80115),n(15195),n(84095),n(75670),n(87136),n(6048),n(40173),n(64020));function s(e,t,n,i,a,r,o){try{var s=e[r](o),l=s.value}catch(e){return void n(e)}s.done?t(l):Promise.resolve(l).then(i,a)}function l(){l=function(){return t};var e,t={},n=Object.prototype,i=n.hasOwnProperty,a=Object.defineProperty||function(e,t,n){e[t]=n.value},r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",c=r.toStringTag||"@@toStringTag";function u(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{u({},"")}catch(e){u=function(e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65433)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):195530
                                                                                                                Entropy (8bit):5.033222244320257
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:HtSZwL0t2BNwjZAokdwJsZC1sT574LXZlc5spd9Eo/pxVmgLSbRUXY74LgkiyUKh:HtSnt2DwjZAokdwsZC1sT5MLXZlc58xz
                                                                                                                MD5:FFF6E9B98FCD50A4DD16468FB561173E
                                                                                                                SHA1:B7F0170A96CE3ABB11ECD8254B531AE8218C4185
                                                                                                                SHA-256:6D2B4294095379BD608695BAA30D8F8AC51A5D3E9F0749A4D8296B4813C13EEF
                                                                                                                SHA-512:128FBD7B9BA7AFE3B0C0D4648860CE085851D51DB0FFD29DB0E5315755539AA5ECBFDA75F8511CADCA7BE4AF3B3C6F30AADA95C3B1843FABF8420C753887F43C
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.5889.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5889],{5889:function(e,t,n){n.d(t,{W:function(){return b}}),n(40590),n(27727),n(18665),n(10557),n(14913),n(31586),n(96982),n(69193),n(56639),n(83725),n(29838),n(58379),n(14602);var i=n(18719),a=n(59028),r=n(34248),o=(n(80115),n(15195),n(84095),n(75670),n(87136),n(6048),n(40173),n(64020));function s(e,t,n,i,a,r,o){try{var s=e[r](o),l=s.value}catch(e){return void n(e)}s.done?t(l):Promise.resolve(l).then(i,a)}function l(){l=function(){return t};var e,t={},n=Object.prototype,i=n.hasOwnProperty,a=Object.defineProperty||function(e,t,n){e[t]=n.value},r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",c=r.toStringTag||"@@toStringTag";function u(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{u({},"")}catch(e){u=function(e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (7965)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8136
                                                                                                                Entropy (8bit):5.127481723253427
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:G465IUUMXnH4i3LI644EfwVFcCB30p7UUdEKyM9a+VtNZp6j96ysXs:G465IU/nHD3LI6hFcCBqbaWMz
                                                                                                                MD5:CF0A3FB647010CD001AF1B0430E25098
                                                                                                                SHA1:2DEA95C29D245223540CCBFE2F246F718DB7B283
                                                                                                                SHA-256:D7B8DDB44BFC73780B9AF7FBB6619AABEDC3C57062FF68E06A016DE042A7FF71
                                                                                                                SHA-512:44A4FC311EE835098B68CC2FA8CF5CA11620DBFAB17544B848769256C62FB803F4CB72A053C207394B5FF2D684A9ACA10CEE75B7F16EF237F7CD0D16FB43FF38
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.1946.js?cs=df9533cf509fcba22a5e
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.1946.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1946],{1946:function(e,t,a){a(83995),a(83725),a(52598);var i=a(4523),n=a(74692),o=a.n(n),d=a(85919),l=a(3147),r=a(89221),c=a(51552),s=a(19753),h=a(23664),u=a(19839),g=a(973),p=a(6232),v=0,f=d.A.extend({tagName:"div",className:"modal",events:{"click .close":"cancelOrClose"},dialogId:null,uri:null,useCache:!0,$lastActiveElement:o()([]),initialize(e){},mapUriData(e){return e},update(e,t){t=t||{},e=e||{};var a=this;function n(e){var t=!!e;if(s.default.envelope){var n=e.resources||{},o=s.default.envelope.resources||{};(e=i.default.extend({},s.default.envelope,e)).resources=i.default.extend({},o,n)}t?a.reload(a.mapUriData(e)):a.render(),a.$el.attr("modal-ready","")}"envelope"!==this.uri&&s.default[this.uri]?(n(s.default[this.uri]),t.afterUpdate&&t.afterUpdate()):this.uri&&!s.default[this.uri]?(t.showProgress&&c.A.trigger("
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):257
                                                                                                                Entropy (8bit):4.936853809456331
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:tnrwdhC/i3mc4sl5RIFnzrnUg3QxUn3voPt0Bd+5IABcL0n:trwdU/i3vqZ/nnGevR2RBcL+
                                                                                                                MD5:6E132855B6DDD5C7A1FA7DAD2C9FE964
                                                                                                                SHA1:0342D3665682749F7C312B8B1EE6A169FA4C68C5
                                                                                                                SHA-256:06DADA60F95EF29D2483D66D0412FF1EE698503F7E29DAE26403F6C5E071507F
                                                                                                                SHA-512:F3314BB8BFC2D262F98FAE116DC50A38BDB2A6AD2D6950BD42BBA43457A934B68894AD8C0952E7C2286E31433185DA1424CAC3048CE47AB0B2A0338C14210761
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/olive/17.20.0/img/mobile-web/mw-comments-24x24.svg
                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg">. <path d="M13.36 15H20V4H4v11h5v3.114L13.36 15zM4 2h16c1.105 0 2 .895 2 2v11c0 1.105-.895 2-2 2h-6l-7 5v-5H4c-1.105 0-2-.895-2-2V4c0-1.105.895-2 2-2z" fill="#333"/>.</svg>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):169
                                                                                                                Entropy (8bit):4.8436943585630665
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:UJXca4MKLFVrWnNCF8YtQRVCL6DlTFPKKKBK1caJC4B/Yp/GCF8YtQRVCL5V:UJXuMKTMS848COFFyKKXaJkZGS848CVV
                                                                                                                MD5:7363E1A92A77C2F6AB0332C9A64CC051
                                                                                                                SHA1:B424892E6298C96B00A63BF7B3244AFC93EFDEAB
                                                                                                                SHA-256:4E640814854B6E878309D5B3ADD69C450D0995CF83617BBFAFBA63EA2043CF2F
                                                                                                                SHA-512:8D2D619DCFD1DB0FDEC275BC59C6627F32C37FF58F46C7E72970591F8CF335D37B7A3E21D1640DD40101511183C82487FE2836763B9FEBDFD60867CFB7511EF6
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing-cdn-failure-reporter.js.LICENSE.txt */.window.cdnReportFailure();.//# sourceMappingURL=signing-cdn-failure-reporter.js.map
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65438)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):107050
                                                                                                                Entropy (8bit):5.52879253457099
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Z3Kk+IVmSCCLRpm13nFoVbJZ8Q7h3pKQsB1iVVvtbKTL4LQ+gcR+4giRbeRO5A1g:dVHNpm13n6nJE1iY4LQqTGs1Vdq+H
                                                                                                                MD5:C9A178E87EF9D67207B744DD8252556E
                                                                                                                SHA1:32A11476141AE8CC9E0881E56743DFA0DBC0843E
                                                                                                                SHA-256:4298AB8A22EEDA2DEEEACBA50E9AB4E86696CEF95E639F4ACB8DA89C8187809E
                                                                                                                SHA-512:24979165888C055E80601CB5787F8062127FF64BFDA8BFD18D0E5597557D832524E0731C8FEEE6F13F0143D305AF8E113033B07BBCA54F35F2A317E5F7F6ABF2
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.optimizely-sdk.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[7068],{66501:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(24391),i=function(){function e(){this.errorCount=0}return e.prototype.getDelay=function(){return 0===this.errorCount?0:1e3*n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT[Math.min(n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1,this.errorCount)]+Math.round(1e3*Math.random())},e.prototype.countError=function(){this.errorCount<n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1&&this.errorCount++},e.prototype.reset=function(){this.errorCount=0},e}();t.default=i},82128:function(e,t,r){"use strict";var n,i=this&&this.__extends||(n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)t.hasOwnProperty(r)&&(e[r]=t[r])},n(e,t)},function(e,t){functio
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (20560)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):20731
                                                                                                                Entropy (8bit):5.488777566484376
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:x4HPTUYYmiuqjGuJEUlQ6N+adWrarOkhXRJnPZvqocGrt7xQ3DewLhb44gDNn2Qw:63YmqKB6N+aorarO6fu3D04SYEjK
                                                                                                                MD5:D56F8C4A6B3DB2677E962A7B0F45634A
                                                                                                                SHA1:5AFF66065038A218B20AAA779AE7F9023C88287A
                                                                                                                SHA-256:1C0ECB84B8364F76298D5022BDD9A03CDE1E065964BDB5870FA6439572F550D9
                                                                                                                SHA-512:0DCF83E2602241685D5763AF0F2C9FEC8F8358B3084DD73322665515273435CA603E5017069DC51BC189FC0FBF4C1CE715438A617795278CD5CE4869888C3F80
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.3188.js?cs=b35d60540278334d0601
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.3188.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3188],{8306:function(t,e,n){"use strict";n.d(e,{$:function(){return A},AL:function(){return _},D$:function(){return l},G:function(){return C},IM:function(){return M},QB:function(){return f},S0:function(){return D},dS:function(){return L},iD:function(){return P},mj:function(){return k},nD:function(){return N}});var i=n(96319),r=n.n(i),s=n(11265),o=n.n(s),a=n(25514),h={first2:{firstN:2,lastN:0,cjk_validate:!1},last2:{firstN:0,lastN:2,cjk_validate:!1},first1last1:{firstN:1,lastN:1,cjk_validate:!1},last2_cjk:{firstN:0,lastN:2,cjk_validate:!0}},u={full:{numN:5,separator:" ",lastfirst:!1,cjk_validate:!1},first_middle_last:{numN:3,separator:" ",lastfirst:!1,cjk_validate:!1},lastfirst:{numN:1,separator:"",lastfirst:!0,cjk_validate:!1},last_first:{numN:2,separator:" ",lastfirst:!0,cjk_validate:!1},lastfirst_cjk:{numN:1,separator:"",lastfi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 145 x 60
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5469
                                                                                                                Entropy (8bit):7.404941626697962
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:IvklPN/PqPZ8M86x9pOa36SrhE/knsz7BklPN/n:IIFHqPZbx9tKSrhtseFf
                                                                                                                MD5:097D652B65DEC6E954C335739754FC61
                                                                                                                SHA1:83155314927200EC3B9951246D0C1C3B631B088A
                                                                                                                SHA-256:00E709E22EA18FB242C2F41290179522537ABEC841EEF2655D17E02B36CFDC7A
                                                                                                                SHA-512:DE13A4A8CCEC57F7AF23143D55A93AF581D04F6066DF5C0D0B910DEC17EA0EA430621ACD88A25422A5180F37EDAC44A6746051BCE942F8D5E07BF8842A3F08EB
                                                                                                                Malicious:false
                                                                                                                Preview:GIF89a..<...............................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6952efb6-7b37-44ad-8f49-fb6d57787754" xmpMM:DocumentID="xmp.did:CC4E39E8547B11E4960B8D7E59B6B241" xmpMM:InstanceID="xmp.iid:CC4E39E7547B11E4960B8D7E59B6B241" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22335ebf-8a2f-43c0-a35d-602b0ebe7cf3" stRef:documentID="xmp.did:695
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (9667)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9838
                                                                                                                Entropy (8bit):5.281528459190238
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:n4d5cCpzKI4Bk8LxtwOPjGgo0kPDo9BQOwPIxL:n4YCpp4BvWOPjGgo0DxL
                                                                                                                MD5:67EB698330BC24C39D51CE54687CBE19
                                                                                                                SHA1:864D423ED1CF0D6F3CF2DEF9D935DF7190094551
                                                                                                                SHA-256:F5C08FB0F269E1D448373EFDB4F80474ED401EEADF6794416B20C55EFCC5AB01
                                                                                                                SHA-512:0C0024BF83991959D76A640298FE01AF0F0366107FA4051A17EBC28156D03B356F01F76C4D944BFFF767B218769836F23EBE603FFBEA58B786C9AC4E8891A5B8
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.4942.js?cs=f52deaefefd4ca8ebdde
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.4942.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4942],{18049:function(e,t,i){i(40590),i(15195),i(18665),i(14913),i(87136),i(6048),i(14602);var s=i(21391),n=i.n(s),o=i(4523);function a(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,s=new Array(t);i<t;i++)s[i]=e[i];return s}function r(e,t,i){var s,a=(i=i||{})._isSideEffect,r=null===(s=this.computed)||void 0===s?void 0:s[e],d=r&&this.computed[e].set,u={};return r&&(u=o.default.extend({useTwoWayBinding:!0,useModel:this},this.computedDefaults)),a||!r?n().Model.prototype.set.call(this,e,t,i):d?d.call(this,t,i):u.useTwoWayBinding&&g.call(this,e,t,i),this}function d(e,t){var i,s,n=(t=t||{}).useModel||this,o=t.useAttribute,r=t.useAttributes;return o?e=o:null!=r&&r.length&&(e=(i=r,s=1,function(e){if(Array.isArray(e))return e}(i)||function(e,t){var i=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@ite
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3728
                                                                                                                Entropy (8bit):4.718277261919778
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:JvfEcg0UqvMcOAvXa4zwjo0HtedznCOpKpFWgot:5Ecg04cXvXa4f0Y4p0
                                                                                                                MD5:EC396047518A7FEF11D53D1B4F6BE65B
                                                                                                                SHA1:E3BEC4CDAF5567641517A23019ADBFA2328B0A7F
                                                                                                                SHA-256:8F77CFC832517C619BC1B8D82A6A478EE18D97442B4C78B006B0286CEC91E1A8
                                                                                                                SHA-512:34AD62B5CC5EE5C950F340D65800102AE1CD06D34D24A611E7AC2CB9F23308AC96AC669D3B226C258DC6F862D985030EC3D5BB29609ECFEDF34E14F8F48529EB
                                                                                                                Malicious:false
                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200 241.4" style="enable-background:new 0 0 1200 241.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<g>...<g>....<path d="M1169.2,109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9,10.5-27.7,28.1c-0.8,4.2-1,10.7-1,24.4v48.8H1060v-125.....h25.6c0.1,1.1,0.7,12.3,0.7,13c0,0.9,1.1,1.4,1.8,0.8c10.6-8.4,22.3-16.2,38.6-16.2C1153.5,60.9,1169.2,79,1169.2,109.7z"/>....<path d="M1013.4,63.4l-0.9,14.3c-0.1,0.9-1.2,1.4-1.8,0.8c-3.5-3.3-16.4-17.5-38.3-17.5c-31.4,0-54.5,27.1-54.5,63.9l0,0.....c0,37.3,22.9,64.5,54.5,64.5c21.1,0,34-13.7,36.4-16.7c0.7-0.8,2-0.3,2,0.7c-0.3,3.8-0.8,13.3-4,21.4c-4,10.2-13,19.7-31.1,19.7.....c-14.9,0-28.1-5.7-40.6-17.9L920,217.3c13.7,15.5,35
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65438)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):107050
                                                                                                                Entropy (8bit):5.52879253457099
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Z3Kk+IVmSCCLRpm13nFoVbJZ8Q7h3pKQsB1iVVvtbKTL4LQ+gcR+4giRbeRO5A1g:dVHNpm13n6nJE1iY4LQqTGs1Vdq+H
                                                                                                                MD5:C9A178E87EF9D67207B744DD8252556E
                                                                                                                SHA1:32A11476141AE8CC9E0881E56743DFA0DBC0843E
                                                                                                                SHA-256:4298AB8A22EEDA2DEEEACBA50E9AB4E86696CEF95E639F4ACB8DA89C8187809E
                                                                                                                SHA-512:24979165888C055E80601CB5787F8062127FF64BFDA8BFD18D0E5597557D832524E0731C8FEEE6F13F0143D305AF8E113033B07BBCA54F35F2A317E5F7F6ABF2
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.optimizely-sdk.js?cs=614dec243357505b619f
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.optimizely-sdk.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[7068],{66501:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(24391),i=function(){function e(){this.errorCount=0}return e.prototype.getDelay=function(){return 0===this.errorCount?0:1e3*n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT[Math.min(n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1,this.errorCount)]+Math.round(1e3*Math.random())},e.prototype.countError=function(){this.errorCount<n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1&&this.errorCount++},e.prototype.reset=function(){this.errorCount=0},e}();t.default=i},82128:function(e,t,r){"use strict";var n,i=this&&this.__extends||(n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)t.hasOwnProperty(r)&&(e[r]=t[r])},n(e,t)},function(e,t){functio
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (631), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):631
                                                                                                                Entropy (8bit):5.166489886259554
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:2QSkMnt0YPhgmQNVGIkTLFMdOGn61CCq4jBAHOYZcQP3rSzD1JUUG+A:2QSkammQVGr3F4hCZjiuOhPWNJpGF
                                                                                                                MD5:84661B94B081480E30C83F524C30FADA
                                                                                                                SHA1:F647923B522EB499709577CBC8007B9D1ABD1D19
                                                                                                                SHA-256:A2A78AAD1716EDABA3C1CCAA3FCE53203176ED83BDE283E1BF4A7C412FF2B273
                                                                                                                SHA-512:5A6D88F63722471D3E43864BAFEA01F2FDA76E85B4EC121A4E413F7AA0D7811EC208EDA4F3C07B7D49D024811710DF35C3D2F1D2F158BD5139C138F8E88A3BE6
                                                                                                                Malicious:false
                                                                                                                Preview:(function(){var u=this;!function(n,t,i,f,r,e,o){if("function"==typeof define&&define.amd)return define(o);f&&f[r]?f[r]=o(n,0,!0,f,r,e):u[n]=o(n,0,!0,f,r,e)}("DS_Arya",0,0,u.module,"exports","length",function(t,i,n,f,r,e,o){"use strict";var u={},c=(s(function(){}),s({})),a=s("");function d(n){throw t+"-"+n}function s(n){var t=typeof n;return function(n){return typeof n==t}}function h(n){for(var t in n)u[t]=n[t]}return{i:function(n){i++?d(1):n!==o&&c(n)&&!n[e]?h(n):d(11)},g:function(n,t){return n&&a(n)?t&&t(u[n])||u[n]||!1:t&&t(u)||u||!1}}})}).call(this);;DS_Arya.i({"DS_A":"cb6a7b63-1f28-4989-b35a-9c88f91a8c8c","DS_A_C":""});
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (9377)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9548
                                                                                                                Entropy (8bit):5.249913681512712
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:or4MFNKPW032uIHsuugf3eQMH7Koocspf3CX4l0cII6j73:or4MmPW032pMuh3YKooHf3C4lxIl3
                                                                                                                MD5:B37450C5A66EEE84E294D821A6A02A64
                                                                                                                SHA1:3BF70E88ADEE39121B6237EE5D3BE9021565BB71
                                                                                                                SHA-256:30092DA12ACD136AE59B9DAA166475DAEB91A6C1085CB2A78EB70793E9F5C5C1
                                                                                                                SHA-512:A9E9F7C98526C532A1728C2055A3F1F6D23E473E13DBD556B72B0FE423CD8782782A372C41D4E516C1609BB32DC91490F84E91A0A5CA286011F3531F03D4C007
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.9904.js?cs=af71957ed394aec4b4de
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.9904.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9904],{79904:function(t,e,i){i.d(e,{A:function(){return u}});var n=i(13861),a=i(8784),s=i(16297),r=function(t){this._make(t)};n.A.extend(r.prototype,{_make:function(t){this._data=n.A.cloneDeep(t)},id:function(){return this._data.documentId},name:function(){return this._data.name},number:function(){return this._data.order},numberOfPages:function(t,e){var i=this._data.pages;return arguments.length&&t!==i&&(this._data.pages=t,s.A.send("document:change:numberOfPages",n.A.extend({},{id:this.id(),numberOfPages:this.numberOfPages()},e))),this._data.pages},displayType:function(){return this._data.displayType||""},includeInDownload:function(){return this._data.includeInDownload},thumbnailsCollapsed:function(t){"boolean"!=typeof this._data.thumbnailsCollapsed&&(this._data.thumbnailsCollapsed=!1);var e=this._data.thumbnailsColl
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (30012)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):30211
                                                                                                                Entropy (8bit):5.3763749101014735
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:hcUIZupaP+9Bfsc+CFsCjf8mBH8sspuM3Qyc:dxpaaXLBhmQl
                                                                                                                MD5:4011F6F95BA3B294E76FCFD7D3CF034D
                                                                                                                SHA1:C584E662B0C3C08BBEF2F92F19E13BF4770255F0
                                                                                                                SHA-256:822098BC9C4C8CC7DF2B904F07A3C806FA11EA13E3E7E8D881C6DDD7F89B25A9
                                                                                                                SHA-512:65F9DDB0CA9F3F4D39DA25586B7CCAED7AC7F784C279BAB7AA64B4B0C4A3843D00F505C46540E8CEA9DD29321FC6C6C1BE3D7740DAA54866C4147A74D2B12E9F
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.telemetry-recorder.js?cs=353169d821b1e48ec3eb
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.telemetry-recorder.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4043],{62247:function(e,t,r){r.r(t),r.d(t,{default:function(){return Z},registerTabLookup:function(){return Q}});var n={};r.r(n),r.d(n,{cleanUpTelemetryArr:function(){return A},getShouldUseSendBeaconForSave:function(){return k},isTelemetryFeatureEnabled:function(){return T},promiseToSwallowErrors:function(){return j},save:function(){return N},swallowErrors:function(){return x},telemetryRecorder:function(){return E}});var o=r(72398),i=(r(40590),r(27727),r(80115),r(17),r(15195),r(18665),r(59581),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(87136),r(6048),r(54989),r(44154),r(56639),r(2100),r(83725),r(35019),r(29838),r(51339),r(58379),r(14602),r(74692)),a=r.n(i),c=r(83973),u=r(23487),l=r(3574),f=r(28936),s=r(40010),p=r(46887);function d(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){va
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):83506
                                                                                                                Entropy (8bit):5.186546714348487
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:KL9mqxqpKZiL9mqxq8m0L9mqxqpyT/9mYxyzbZ8yXCy6MmYxamL9mqxqAcyxCjBK:GJA5mELTc7X+FScdMTpz
                                                                                                                MD5:88383B0CB4DE7EBA40D7BEE66CDD359B
                                                                                                                SHA1:38363E3E87B46FF324A6DAA844D978F78699DEBC
                                                                                                                SHA-256:7C9371A4BA66B61F81937D1106113C6C7626A07638E53F305C95E772802C650B
                                                                                                                SHA-512:741837091ABBF9452775C4083B4A018C4E38997CDF9FA1752D226CD7EDB817D1A89C17E23B447DAD67C24BEEE06AADAF89638CF768B1087D13509E7AA9C4467E
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.9764.js?cs=e3f7b5c2a1210511c587
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.9764.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9764],{95390:function(t,e,r){r.d(e,{_d:function(){return n},NA:function(){return h},aJ:function(){return m},bI:function(){return p},_q:function(){return f}});var n="https://a.docusign.com/f",o=(r(40590),r(27727),r(17),r(18665),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(44154),r(56639),r(83725),r(35019),r(29838),r(58379),r(14602),r(79248)),i=r(40010);function a(){a=function(){return e};var t,e={},r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i="function"==typeof Symbol?Symbol:{},c=i.iterator||"@@iterator",u=i.asyncIterator||"@@asyncIterator",l=i.toStringTag||"@@toStringTag";function s(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{s({},"")}catch(t){s=function(t,e,r){return t[e]=r}}function f(t,e,r,n){var i
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (52240)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):52411
                                                                                                                Entropy (8bit):5.407768673993161
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Tu9vcYxXddfGAkkIFHYCrvD0C+hcV4cbL6Log6Dazba:Tux9OhkjWvD8nW0ba
                                                                                                                MD5:A407C368011283A2E90E39C31D7C074F
                                                                                                                SHA1:967E873665404DE2F39D4C27D3218A4FADF06717
                                                                                                                SHA-256:DCB0D3378502347EA16252B8D9C59F8258C29F1D746AFCD46A1498416950846E
                                                                                                                SHA-512:AA4B48F7847FAB7FA2905609C5BAC1EC24466712143CD2DA6022179412640DDE12D6049BC6130CF541AE0E3862444EA2C624C08594C266083C40BC367885E644
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.3053.js?cs=1a44874e82a0115e60aa
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.3053.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3053],{12685:function(e,t,n){"use strict";var r=n(97032),o=n(96540);t.A=({accessibilityText:e,forwardedRef:t,...n})=>o.createElement("svg",(0,r.A)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",width:24,height:24,"aria-hidden":!e||void 0,"aria-label":e,focusable:!1,ref:t,role:e?"img":void 0},n),o.createElement("path",{d:"M20 5.36 18.64 4 12 10.65 5.36 4 4 5.36 10.65 12 4 18.66 5.34 20 12 13.35 18.66 20 20 18.66 13.35 12 20 5.36z"}))},49780:function(e,t,n){"use strict";var r=n(97032),o=n(96540);t.A=({accessibilityText:e,forwardedRef:t,...n})=>o.createElement("svg",(0,r.A)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",width:20,height:20,"aria-hidden":!e||void 0,"aria-label":e,focusable:!1,ref:t,role:e?"img":void 0},n),o.createElement("path",{d:"M17 4.34 15.66 3 10 8.66 4.34 3 3 4.34 8.66 10 3 15.66 4.34 17 10 11.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (16718)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16889
                                                                                                                Entropy (8bit):5.305771559126156
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:z405ybTgZTyTyEmsUJURmJqfKny/Ay82JrHGw3+euhJ21Z7gnf87CQNmc/3S:n5uTgZTy+ERUmAMfPHfHjg2r7gSV3S
                                                                                                                MD5:7E0A5ABCB31199770B38DD9A0F557491
                                                                                                                SHA1:D4719F356E6800A6F664BCE7B3DDF7715607E5A3
                                                                                                                SHA-256:0EE7DF63AA74F1623D01D69A016D845FD9024854A2F034D229ADE68D801DE4AA
                                                                                                                SHA-512:FD96C650BE8A5714BA3A92BD6EBA045B5CBDD9666163BE3701B9357F2046F9966C9FFFEACE28F69713695B2351ADA9268511286680D2CC722A78D5DCAD260E7C
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.6463.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6463],{96463:function(e,t,s){s(19693),s(68763),s(79073),s(87136),s(6048),s(40173),s(68329);var n=s(74692),i=s.n(n),r=s(89221),o=s(75550);t.A=function(e,t,s){var n,a,l,u=e.ss||{},p=/^\s+/,h=/\s+$/,c=/[xy]/g,d=/.*(\/|\\)/,f=/.*[.]/,_=/[\t\r\n]/g,g=Object.prototype.toString.call(e.HTMLElement).indexOf("Constructor")>0,m=t.createElement("input");return m.type="file",n="multiple"in m&&"undefined"!=typeof File&&void 0!==(new XMLHttpRequest).upload,u.obj2string=function(e,t){var s=[];for(var n in e)if(Object.prototype.hasOwnProperty.call(e,n)){var i=t?t+"["+n+"]":n,r=e[n];s.push("object"==typeof r?u.obj2string(r,i):encodeURIComponent(i)+"="+encodeURIComponent(r))}return s.join("&")},u.extendObj=function(e,t){for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])},u.contains=function(e,t){for(var s=e.length;s-
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):91926
                                                                                                                Entropy (8bit):5.156184880438797
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:u0V8L+oxVm7+82ZbKoYCPOGUkqxhIii7Jwldw8KeTdV8L+dXhx7+8UN9RZrE6dK:3V8IcZbDPeFRV88Oq
                                                                                                                MD5:1C065938739CF31D81692C38819E045C
                                                                                                                SHA1:9038D98DEA16113148D68413B8F54E1B3AC4C755
                                                                                                                SHA-256:17AFE3069E479E437A4864A4684A5BCBD0A3C2DD328274BED28EFC91A5CC9C0F
                                                                                                                SHA-512:5F349B4CBB886D34F008EAF121C60B9B2A2373A7F7063D6C2A46FE8D243C0E9A2D70032B3417DF03A385EAFA20F2578E47CF0A232BAC31F4B2C473DD24CD01AA
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.8919.js?cs=cfaefc47adbafc9ceefa
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.8919.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8919],{83201:function(e,t,n){function r(){r=function(){return t};var e,t={},n=Object.prototype,o=n.hasOwnProperty,i=Object.defineProperty||function(e,t,n){e[t]=n.value},a="function"==typeof Symbol?Symbol:{},s=a.iterator||"@@iterator",u=a.asyncIterator||"@@asyncIterator",c=a.toStringTag||"@@toStringTag";function p(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{p({},"")}catch(e){p=function(e,t,n){return e[t]=n}}function d(e,t,n,r){var o=t&&t.prototype instanceof h?t:h,a=Object.create(o.prototype),s=new I(r||[]);return i(a,"_invoke",{value:E(e,n,s)}),a}function g(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}t.wrap=d;var m="suspendedStart",f="suspendedYield",l="executing",w="completed",v={};function h(){}function b(){}function
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (16888)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17060
                                                                                                                Entropy (8bit):5.309223340446732
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:p4O5OPyNkc8jyKNbSF1QS1Pvn0rBsWkuERROsyMTAT22d1txJPr:tJWlNbSfQuvn0rB5kuER4sXU5
                                                                                                                MD5:CE7C0BB19E58A93C8F056BC20DAB9A26
                                                                                                                SHA1:13E50DC5E64A6BCB229ED4FE3B7AD1233833914F
                                                                                                                SHA-256:18283FDE9392D1E5083F28DFF6FBE0DFE9FA450F1829A885858C05DEA1BF2813
                                                                                                                SHA-512:135296A622D4EC5E34CFE8016E8F2136E4E62F909347426F67E7DC72141AB0DB2ECFE467EE626A53ADFB7CEE5511CBF87CFB024BF30B81F20D63C7BF8BF99FBB
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.2708.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2708],{22708:function(e,n,a){a.d(n,{T:function(){return v},k:function(){return y}});var r,s=a(11393),t=a.n(s),i=a(22204),l=a(71426),u=a.n(l),o=a(50697),d=a.n(o),c=["ar","bg_bg","cs_cz","da_dk","de_de","el_gr","en_au","en_gb","en_us","es_es","es_mx","et_ee","fa_ir","fi_fi","fr_ca","fr_fr","he_il","hi_in","hr_hr","hu_hu","hy_am","id_id","it_it","ja_jp","ko_kr","lt_lt","lv_lv","ms_my","nb_no","nl_nl","pl_pl","pt_br","pt_pt","ro_ro","ru_ru","sk_sk","sl_si","sr","sv_se","th_th","tr_tr","uk_ua","vi_vn","zh_cn","zh_tw","en_ca","en_ie","en_ph","en_in","en_za","en_nz","es_co","es_pr","fr_be","nl_be","es_ar","es_cr","es_cl","es_pe","ar_ae","ar_qa","ar_sa","de_at","de_ch","de_lu","fr_lu","fr_ch","it_ch","zh_hk","zh_sg","sw_ke","ur_pk","yo_ng"],p={bg:"bg_bg",cs:"cs_cz",da:"da_dk",de:"de_de",el:"el_gr",en:"en_us",es:"es_es",et:"e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (11612)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11783
                                                                                                                Entropy (8bit):5.259029375654886
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:U4S7Qh6YXO+pTmYrL+LxJA1ozFQqyBEZAtfqI+guVaF+68MgxgzGYn0dgxg9RyQs:U4MopTmu+OPB7t3+guVI+ggUQB2
                                                                                                                MD5:65EF5CC9C9B87CD7C388B70074F64DBB
                                                                                                                SHA1:37C3113D7AF0C4482B438D573EDC42FF248799ED
                                                                                                                SHA-256:9DFEA8EEDC818466F675726AD0B49B316A1460830A95159F34A934124FFB916F
                                                                                                                SHA-512:59B3C756C1CEC77274EF6CA1B468E355F09E30618CDD8FA01813A122B26010776E68C44474B256732CFE1FFD4E1B14971C8583F1B7F538A0E94D93C2E15B0C98
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.2776.js?cs=0c0406c2afbff2780ee6
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.2776.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2776],{92776:function(e,t,r){r(27727),r(47746),r(19693),r(18665),r(40590),r(17),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(43148),r(44154),r(56639),r(83725),r(35019),r(29838),r(58379),r(14602);var n=r(51544),o=r(51486),i=r(65939),a=["SearchExperience"];function c(){c=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(e,t,r){e[t]=r.value},i="function"==typeof Symbol?Symbol:{},a=i.iterator||"@@iterator",s=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag";function l(e,t,r){return Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,r){return e[t]=r}}function h(e,t,r,n){var i=t&&t.prototype instanceof g?t:g,a=Object.create(i.prototype),c=new I(n||[]);return o(a,"_invoke",{
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):326
                                                                                                                Entropy (8bit):6.860674885804344
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:6v/lhPe/6TsR/rnMXvFGVAkFjqYCm8BQ5XIYDg/jruT0l8pgVy6EybrNcVp:6v/7m/6Ts/rnAF4nFWF5BQWdae82yXys
                                                                                                                MD5:AFE00DB89CE086B91A541C227EDBF136
                                                                                                                SHA1:961B2EE6FB39C4D515BDC49EC1BA688B0916F104
                                                                                                                SHA-256:E11827C678AF8519E702F364E525AC34509CAD49F8D839677E089949EDDA060E
                                                                                                                SHA-512:85F265A917E83BA92FEDB2152FBFADA273FCFF2937A85B080641307FD2E61D0138493162883E016796C9F68062A01D79DA60F546EFC2CB1FB4078760EB3451F0
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/olive/images/2.63.0/global-assets/ds-icons-favicon-default-16x16.png
                                                                                                                Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx.....0...Uq...UP.|..v.K.>.O`.$.[.B....'pvJ}..B..P.h...I.!.rs.%.$....O"r!.I.m....J..........U.. ..F[.....j4<...6.b6.T!x..Y..]..;._.,..........K.F..b.~.$..M.......M....,...i....*.z...x8."C.r.{.2~.~........x...B.G.6.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (9667)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9838
                                                                                                                Entropy (8bit):5.281528459190238
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:n4d5cCpzKI4Bk8LxtwOPjGgo0kPDo9BQOwPIxL:n4YCpp4BvWOPjGgo0DxL
                                                                                                                MD5:67EB698330BC24C39D51CE54687CBE19
                                                                                                                SHA1:864D423ED1CF0D6F3CF2DEF9D935DF7190094551
                                                                                                                SHA-256:F5C08FB0F269E1D448373EFDB4F80474ED401EEADF6794416B20C55EFCC5AB01
                                                                                                                SHA-512:0C0024BF83991959D76A640298FE01AF0F0366107FA4051A17EBC28156D03B356F01F76C4D944BFFF767B218769836F23EBE603FFBEA58B786C9AC4E8891A5B8
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.4942.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4942],{18049:function(e,t,i){i(40590),i(15195),i(18665),i(14913),i(87136),i(6048),i(14602);var s=i(21391),n=i.n(s),o=i(4523);function a(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,s=new Array(t);i<t;i++)s[i]=e[i];return s}function r(e,t,i){var s,a=(i=i||{})._isSideEffect,r=null===(s=this.computed)||void 0===s?void 0:s[e],d=r&&this.computed[e].set,u={};return r&&(u=o.default.extend({useTwoWayBinding:!0,useModel:this},this.computedDefaults)),a||!r?n().Model.prototype.set.call(this,e,t,i):d?d.call(this,t,i):u.useTwoWayBinding&&g.call(this,e,t,i),this}function d(e,t){var i,s,n=(t=t||{}).useModel||this,o=t.useAttribute,r=t.useAttributes;return o?e=o:null!=r&&r.length&&(e=(i=r,s=1,function(e){if(Array.isArray(e))return e}(i)||function(e,t){var i=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@ite
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (65448)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):118369
                                                                                                                Entropy (8bit):5.387403752626347
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:uChP98OYrRKfys+71PeVxlDDnO6Zh1xG6dVbMcyH:TotXPeVx1XxG6dVble
                                                                                                                MD5:48EB4E014D9BA07A1FDE36774CEFE18C
                                                                                                                SHA1:AEB98C46BB9E7632D8F4035F66044AD5428534B4
                                                                                                                SHA-256:3441A0C0375E37A41F5879FD999A5BCF7EE319E3E798081EC53FD3365DBE0D63
                                                                                                                SHA-512:5D658063B38327599890D0C4448FEE1C0D643B557D09CEBA2A0FBB338DC8315BB68EA415518468283E81F5D0DB135CEB7324BD77B3D169C1544A9B59B328CE0F
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.8925.js?cs=b792426be134e7a29212
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.8925.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8925],{40139:function(e,t,n){var r=n(93633);e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((i(n,"getResource")||t&&i(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeError",{name:"getResource",hash:{},data:o,loc:{start:{line:1,column:57},end:{line:1,column:97}}}))+" "},3:function(e,t,n,r,o){var i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((i(n,"getResource")||t&&i(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeWarning",{name:"getResource",hash:{},data:o,loc:{start:{line:1,column:107},end:{line:1,column:149}}}))+" "},5:function(e,t,n,r,o
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format, TrueType, length 13780, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13780
                                                                                                                Entropy (8bit):7.973002703865565
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:TNY9PsTenykDcMLHye3cVV4FI7MvH36TYMa:TXwykhLHOM3Ma
                                                                                                                MD5:D2793531447C140874B62B7448EF7191
                                                                                                                SHA1:1CE36AA9C6445DACDFA8B597BD79A34514CC9F60
                                                                                                                SHA-256:2B1A1F78DF06385464750F48AED402C315164D51FD9475E8B5A47D897CF9C084
                                                                                                                SHA-512:33EDD561F46BFEE5D1A9AFA119F8EC6CAD9B9FD6B54FFD25B1862B5AFFFB1B82DB74D2A4AE11B7893D8261E0520EF5B5E5AF21E7D2D39D02BB849B9FDA268DDD
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/olive/17.20.0/fonts/olive-icons.woff
                                                                                                                Preview:wOFF......5......._.........................GSUB.......;...T .%zOS/2...D...A...V6>H.cmap...........P.<..glyf......(v..E.....head.......3...6..*.hhea...P.......$.?..hmtx...p...J...dU...loca.......4...4CYTHmaxp../........ ....name..0....0...:...Lpost..1@.........+@.x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d~.8.....A.i.............X.....4........_..Q.....4#H.....>...x....r.W...@.(.A..s..s..A..%r.ND..g.E.s.6.|./.{....N.T.[.jfV.......[...S.wt..ok:..L..kk.......O.+...L*.......^n...eyU.w.C..G.>..V6u.l....+.x.{...V~..W..cj.1...c..%>...|..t.;=|...M.....1...3...a(..c8#.....].a,....&2.g...L.yf0.Y.f.s..|....|.F.u).X..V...a-.X..6...la+....v....a/......D3.8.....1.s...r...,.8...h.".....r....&.....r..<.!......o...<.).x....{^..?..._.....?..W..?Y.../.._..?....M.....R..[....4D5CeRT.U..{.........w(.5..+m.]Ki.........=My.....}Ny.T..<..)/.S@y.T..*<..7.....O..]xn(..7...%...T...|.N.IC..3.j......u.O$...M.=<..Gx^Q...^..F.........O8...u.?<......p....L@..t@
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):89900
                                                                                                                Entropy (8bit):5.2509918167880585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:KzLmJ7MIkjuRNcJ9kO6ZEYaA88OEiWhPs7:KzLe71kcaJFYaA8Szd8
                                                                                                                MD5:D2F6FAEE5A4B20F278AEA0BC45D0C89E
                                                                                                                SHA1:BF4C8735E66413BA0683DA12A780E604C3F27191
                                                                                                                SHA-256:4FE72069072918D391344ABE90D0182E942694C7081673BF3DB305126E8E8854
                                                                                                                SHA-512:C0C700577CA50407AF0925C0D69D0F1FE1060E3AB68167F47A9959876183469767BDAE9D4DE7D6B95D09434E4CCD9087621F509C70B38418ED8D220A1BDCECCB
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.utils.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5738],{39412:function(t,e,r){var n=r(74692),o=r.n(n),i=r(75550),a=r(40010),u=!1;function c(t,e,r){u||o().ajax((0,a.tB)("monitoring"),{timeout:i.Ay.getValue("AppMonitoringRequestTimeout",50),type:"POST",contentType:"application/json",responseType:"json",data:JSON.stringify({EventSource:t,MonitoringProperties:e})}).always((function(){r&&r()}))}e.A={post:c,logEvent:function(t,e,r){c(t,e,r)},stopMonitoring:function(t){i.Ay.getValue("SIGN_28925_StopMonitoringCallsAfterEnd",!1)&&"boolean"==typeof t&&(u=t)}}},14932:function(t,e,r){r.d(e,{A:function(){return w}});var n=r(60258),o=r(68238),i=r(40886),a=r(48084),u=r(3358),c=r(19086),s=r(47318),l=r(90694),f=r(3980),h=r(42920),p=r(14968),d={container:c.Ay,tabs:l.Ay},v={butterBars:s.Ay,global:f.Ay,envelope:(0,o.HY)(d),toolbar:h.Ay,tools:p.Ay},y={browser:i.Ay,dssSlice:a.Ay,sessio
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32844)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):33015
                                                                                                                Entropy (8bit):5.379440412002838
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:641Cso/Im0OlknR1UF6jdcln2PMvDoxzGJbXRm0PSa8H5hy1tj30vOwAmQQx4uMd:tFK0M82KZhy1tjmNAmQY4jd
                                                                                                                MD5:072146BBA6E4EB09461CFC1365FF1C6E
                                                                                                                SHA1:90765FB7072CDF6F9C945D723DFA3C4499AA0B88
                                                                                                                SHA-256:8BA950B78817B87D98FB3784B08434D1EC450F8D88EED1B5C5BBE2349B89614E
                                                                                                                SHA-512:84E7F2A831C231B1D9C23207F52346E16DBBE72D81B1D43788E4069E776B6A1E5AF5DCEC04344B94CF1D7112B3B0F3D9CE28446603B0F676D7147FC09DDB53E0
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.9350.js?cs=9fdffe9040abc60779d4
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.9350.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9350],{32627:function(e,t,n){"use strict";n.d(t,{k:function(){return i}});var o=n(96540),i=function(e){var t=(0,o.useRef)();return void 0===t.current&&(t.current={value:e()}),t.current.value}},44164:function(e,t,n){"use strict";n.d(t,{B:function(){return r}});var o=n(38008),i=n(96540);function r(e,t){var n=(0,i.useState)(!1),r=(0,o.A)(n,2),a=r[0],s=r[1];return(0,i.useEffect)((function(){var n=new IntersectionObserver((function(e){(0,o.A)(e,1)[0].intersectionRatio<1?s(!0):s(!1)}),{root:t,threshold:1});return e&&n.observe(e),function(){n.disconnect()}}),[t,e]),a}n(95127)},45268:function(e,t,n){"use strict";n.d(t,{p:function(){return i}});var o=n(96540);function i(){var e=(0,o.useRef)(!1),t={get mounted(){return!!e.current}};return(0,o.useLayoutEffect)((function(){return e.current=!0,function(){e.current=!1}}),[]),t}},9729:function(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):20
                                                                                                                Entropy (8bit):3.921928094887362
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:acDan:zDan
                                                                                                                MD5:1000A6CAF7299F030F5C73974CCD617E
                                                                                                                SHA1:44C1943894BE0A43D5F1176C085F82A9CF75DAAA
                                                                                                                SHA-256:BB107868145E022BC860243BF8E7144DB9F5350D02F73F9EF56F70C3B89A2BEB
                                                                                                                SHA-512:5864B198DC92823E2F166D2F594BF37B28F53CC0786D4680EB47B3B91D8C3ED831C446AF833EBF5E43A2F03336B8EBE17DDAC57AF5B03F835DE7F15FC551D294
                                                                                                                Malicious:false
                                                                                                                Preview:window.cdnReport();
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (30012)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):30211
                                                                                                                Entropy (8bit):5.3763749101014735
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:hcUIZupaP+9Bfsc+CFsCjf8mBH8sspuM3Qyc:dxpaaXLBhmQl
                                                                                                                MD5:4011F6F95BA3B294E76FCFD7D3CF034D
                                                                                                                SHA1:C584E662B0C3C08BBEF2F92F19E13BF4770255F0
                                                                                                                SHA-256:822098BC9C4C8CC7DF2B904F07A3C806FA11EA13E3E7E8D881C6DDD7F89B25A9
                                                                                                                SHA-512:65F9DDB0CA9F3F4D39DA25586B7CCAED7AC7F784C279BAB7AA64B4B0C4A3843D00F505C46540E8CEA9DD29321FC6C6C1BE3D7740DAA54866C4147A74D2B12E9F
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.telemetry-recorder.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4043],{62247:function(e,t,r){r.r(t),r.d(t,{default:function(){return Z},registerTabLookup:function(){return Q}});var n={};r.r(n),r.d(n,{cleanUpTelemetryArr:function(){return A},getShouldUseSendBeaconForSave:function(){return k},isTelemetryFeatureEnabled:function(){return T},promiseToSwallowErrors:function(){return j},save:function(){return N},swallowErrors:function(){return x},telemetryRecorder:function(){return E}});var o=r(72398),i=(r(40590),r(27727),r(80115),r(17),r(15195),r(18665),r(59581),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(87136),r(6048),r(54989),r(44154),r(56639),r(2100),r(83725),r(35019),r(29838),r(51339),r(58379),r(14602),r(74692)),a=r.n(i),c=r(83973),u=r(23487),l=r(3574),f=r(28936),s=r(40010),p=r(46887);function d(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){va
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65443)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):245642
                                                                                                                Entropy (8bit):5.380654321167754
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:Rply0S10Y/YGTpljQtpljvz6qigsKKmnTBaplj2RpljVpljE7MQeD:RplG0Y/YGTplGplzztTcplqplpplYuD
                                                                                                                MD5:9B61B834FF999AAD4BB439D9EE5A3196
                                                                                                                SHA1:495602BE2117F051D6E368479FD809F47AEDE4AD
                                                                                                                SHA-256:83C653E075572D19FE96B349AFE6ECCC5970846D61292C4CAA6C596569267843
                                                                                                                SHA-512:8B52814580FE709F858E00E63646716D1817FF8112753625431AA366376EAB9974AFA94BF70B471616C9B6903362B9B8F3132B5BE960C2F728A488C27C7D7221
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.react-app.js?cs=82863f428d14766b6a35
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.react-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4210],{15324:function(e,t,r){var n=r(93633);e.exports=(n.default||n).template({compiler:[8,">= 4.3.0"],main:function(e,t,r,n,o){var i,a=e.lambda,l=e.escapeExpression,c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div class="center-content"><div class="text-wrap"><h3>'+l(a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpTitle"):i,t))+"</h3> <p>"+(null!=(i=a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpText"):i,t))?i:"")+'</p></div><button type="button" class="finish-button btn btn-main btn-lg" data-action="action-bar-finish" data-qa="slide-up-bar-finish-button" id="slide-up-bar-finish-button" aria-label="Finish" data-allow-unprompted-exit disabled="disabled"> '+l(a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpButton"):i,t))+" </button></div>"},useData:!0})},69153:
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (21847)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):22030
                                                                                                                Entropy (8bit):5.441687638066598
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:B4FfR+WrLYOu9atQv4xuteCN7Cf8V0fjLOd0fD6jtxujYy8ptBg:XDdMtQv4xuACxC0VEydu+txujqptBg
                                                                                                                MD5:8A612EE2BD50D337463A01E9EC96528F
                                                                                                                SHA1:6FF3DC65AA61653C9E6AE4CE221C8281648AE859
                                                                                                                SHA-256:72821F1D699BC87FAEF1A2F24D55ABE06E8A9BC9C72C85EE0BC468B761637F3E
                                                                                                                SHA-512:9A87A0937C646875FDCE554328B3855103C14C59426A9F0DD2F43D1C0D680D94E953D6FBC3D8EC492C891C4E5AC034CEDF72DA39FCB8404C0C25F71010582737
                                                                                                                Malicious:false
                                                                                                                Preview:/*! For license information please see signing_iframeless_mobile.optimizely.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4279],{90345:function(t,e,r){var n=r(51605),i=r(23172).values;n({target:"Object",stat:!0},{values:function(t){return i(t)}})},25949:function(t,e,r){"use strict";var n=r(51605),i=r(86172).every;n({target:"AsyncIterator",proto:!0,real:!0},{every:function(t){return i(this,t)}})},60178:function(t,e,r){"use strict";var n=r(51605),i=r(52929),o=r(24601),a=r(73938),s=r(60938);n({target:"Iterator",proto:!0,real:!0},{every:function(t){a(this),o(t);var e=s(this),r=0;return!i(e,(function(e,n){if(!t(e,r++))return n()}),{IS_RECORD:!0,INTERRUPTED:!0}).stopped}})},91277:function(t,e,r){"use strict";r.r(e),r.d(e,{default:function(){return m}}),r(40590),r(27727),r(17),r(15195),r(18665),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(87136),r(6048),r(44154),r(56639),r(83725),r(35019),r(29838),r(58379),r(14602);var n=r(41751),i=r(31096)
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format, CFF, length 33752, version 0.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):33752
                                                                                                                Entropy (8bit):7.984139047245452
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:8VyJ64rZFHKtB7wvkAKE0/40pQeOSHKOfITzE1SRSgyTAIW4l8:mbeZJOSvkFB/40p/HKOfI8gyTAcC
                                                                                                                MD5:4DE7535F6F5DF8D5437C21C068DDB0EC
                                                                                                                SHA1:3553204B4624CA41CF1C4F3BD9B37D8C968CBA23
                                                                                                                SHA-256:8F6A520A392FF62149E5FC5AA87BFAB9B3816CD6010D4D4FCA194E8683CA498B
                                                                                                                SHA-512:E2A9B45F69BD1CBCF0D5F3710BECFACF6A28AF0A9FD034262F6AF4803628DADCE4C2FCC385758F88130AB68D362F3694ED786D0971CF7FD7E8FAF6CD1C2860DE
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/maven_pro_bold.woff
                                                                                                                Preview:wOFFOTTO...........x........................CFF ......Om......FFTM...h........Z...GDEF..T........ ....GPOS..TH..-....DiP}7GSUB..T(... ... l.t.OS/2.......H...`...Ccmap.......|....#G..head...0...3...6....hhea...d... ...$.U.>hmtx.......Q...X.Xl7maxp..............P.name.......4....N...post........... .j.fx.c`d```d8...l<..W.n...8..2.F.../..)...:..&.(..v...x.c`d``../........g.2.EP.5.......P.....x.c`b.......u..1...<.f........p...).,*fP`P...._....N.u05..X.@r.L.GP..x.m.1O.A.....(...XL...K...*.+.[...-..@.A....6..K...e#.x..|.......^.p..PzV...s...=7q.O..z..+.xn.R=Q.....m.Y.......s..><........6n..c.lq@..klPC.....!".,AJ.`N.e.&.L....F..7g..&..w<.J...P..M-..@.Q.Kz.yn.)dRg...B..J...v:....gR.vFC..N.2....PF0..=.)V.,..{..LY.g"...;9..]p..2n!f....IW67..a.%.mO..-......iXax.c```f.`..F..8..1..,..........P..a)........L..(.(H).)().)X).QTz..........@....1.AU.+H(.UZBU2.................n...}.`...V=X.`.I...Q8.z..*..#..A.L.,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...V.6.v...N...n...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):257
                                                                                                                Entropy (8bit):4.936853809456331
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:tnrwdhC/i3mc4sl5RIFnzrnUg3QxUn3voPt0Bd+5IABcL0n:trwdU/i3vqZ/nnGevR2RBcL+
                                                                                                                MD5:6E132855B6DDD5C7A1FA7DAD2C9FE964
                                                                                                                SHA1:0342D3665682749F7C312B8B1EE6A169FA4C68C5
                                                                                                                SHA-256:06DADA60F95EF29D2483D66D0412FF1EE698503F7E29DAE26403F6C5E071507F
                                                                                                                SHA-512:F3314BB8BFC2D262F98FAE116DC50A38BDB2A6AD2D6950BD42BBA43457A934B68894AD8C0952E7C2286E31433185DA1424CAC3048CE47AB0B2A0338C14210761
                                                                                                                Malicious:false
                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg">. <path d="M13.36 15H20V4H4v11h5v3.114L13.36 15zM4 2h16c1.105 0 2 .895 2 2v11c0 1.105-.895 2-2 2h-6l-7 5v-5H4c-1.105 0-2-.895-2-2V4c0-1.105.895-2 2-2z" fill="#333"/>.</svg>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):19
                                                                                                                Entropy (8bit):3.6818808028034042
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:VQRWN:VQRWN
                                                                                                                MD5:9FAE2B6737B98261777262B14B586F28
                                                                                                                SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                                                                                SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                                                                                SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                                                                                Malicious:false
                                                                                                                URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                                                                Preview:)]}'.{"ddljson":{}}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3728
                                                                                                                Entropy (8bit):4.718277261919778
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:JvfEcg0UqvMcOAvXa4zwjo0HtedznCOpKpFWgot:5Ecg04cXvXa4f0Y4p0
                                                                                                                MD5:EC396047518A7FEF11D53D1B4F6BE65B
                                                                                                                SHA1:E3BEC4CDAF5567641517A23019ADBFA2328B0A7F
                                                                                                                SHA-256:8F77CFC832517C619BC1B8D82A6A478EE18D97442B4C78B006B0286CEC91E1A8
                                                                                                                SHA-512:34AD62B5CC5EE5C950F340D65800102AE1CD06D34D24A611E7AC2CB9F23308AC96AC669D3B226C258DC6F862D985030EC3D5BB29609ECFEDF34E14F8F48529EB
                                                                                                                Malicious:false
                                                                                                                URL:https://docucdn-a.akamaihd.net/olive/images/2.63.0/global-assets/ds-logo-default.svg
                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200 241.4" style="enable-background:new 0 0 1200 241.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<g>...<g>....<path d="M1169.2,109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9,10.5-27.7,28.1c-0.8,4.2-1,10.7-1,24.4v48.8H1060v-125.....h25.6c0.1,1.1,0.7,12.3,0.7,13c0,0.9,1.1,1.4,1.8,0.8c10.6-8.4,22.3-16.2,38.6-16.2C1153.5,60.9,1169.2,79,1169.2,109.7z"/>....<path d="M1013.4,63.4l-0.9,14.3c-0.1,0.9-1.2,1.4-1.8,0.8c-3.5-3.3-16.4-17.5-38.3-17.5c-31.4,0-54.5,27.1-54.5,63.9l0,0.....c0,37.3,22.9,64.5,54.5,64.5c21.1,0,34-13.7,36.4-16.7c0.7-0.8,2-0.3,2,0.7c-0.3,3.8-0.8,13.3-4,21.4c-4,10.2-13,19.7-31.1,19.7.....c-14.9,0-28.1-5.7-40.6-17.9L920,217.3c13.7,15.5,35
                                                                                                                File type:RFC 822 mail, ASCII text, with very long lines (347), with CRLF line terminators
                                                                                                                Entropy (8bit):6.077106127622453
                                                                                                                TrID:
                                                                                                                • E-Mail message (Var. 5) (54515/1) 100.00%
                                                                                                                File name:FW Complete with Docusign Remittance Advice .pdf.eml
                                                                                                                File size:56'457 bytes
                                                                                                                MD5:dc34a3c1973f12dade5f299f93b62106
                                                                                                                SHA1:b091c4899cea2ef9e68a07549d55146d82509f15
                                                                                                                SHA256:14b797c738565070487e010d986b2d8767cb60cf57d0fc47bc9efdaeaf649c1b
                                                                                                                SHA512:bd746db90080502b2808441d53cb3b0c020a19fbc3dc01e6820ed501005a6980d496ed8b07b26ec2ada508a6f9de981247d227035cf165732dca98dcd98d3494
                                                                                                                SSDEEP:1536:XNXnx2/EOPPmWx5xFq8pROX0FXZvg6G3ULLUPEangxsOYp6:X1x2JP1xFxZm3UB/
                                                                                                                TLSH:5643AE4049972AB1EA9008997C5EBF0720B07E8B70F75080B93DCBB7559B5F91DE26CD
                                                                                                                File Content Preview:Received: from SJ0PR10MB5833.namprd10.prod.outlook.com (2603:10b6:a03:3ed::22).. by PH7PR10MB7782.namprd10.prod.outlook.com with HTTPS; Tue, 29 Oct 2024.. 17:10:57 +0000..ARC-Seal: i=2; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=pass;.. b=nNVBd
                                                                                                                Subject:FW: Complete with Docusign: Remittance Advice .pdf
                                                                                                                From:Mike Knott <mknott@phoenixcrane.com>
                                                                                                                To:MSP IT Partners Support <support@msp-partner.com>
                                                                                                                Cc:
                                                                                                                BCC:
                                                                                                                Date:Tue, 29 Oct 2024 17:10:45 +0000
                                                                                                                Communications:
                                                                                                                • I am thinking this is a phishing attempt. [cid:image001.png@01DB2A03.F6182E90] Mike Knott President c 770-876-0722 o 404-696-1522 e mknott@phoenixcrane.com<mailto:mknott@phoenixcrane.com>
                                                                                                                • From: DocuSign EU System <dse@eumail.docusign.net> Sent: Tuesday, October 29, 2024 12:39 PM To: Mike Knott <mknott@phoenixcrane.com> Subject: Complete with Docusign: Remittance Advice .pdf You don't often get email from dse@eumail.docusign.net<mailto:dse@eumail.docusign.net>. Learn why this is important<https://aka.ms/LearnAboutSenderIdentification> [DocuSign] [https://eu.docusign.net/member/Images/email/docInvite-white.png] Keitner Haydon sent you a document to review and sign. REVIEW DOCUMENT <https://eu.docusign.net/Signing/EmailStart.aspx?a=9eb1232d-b669-47cc-b565-df3c91f4d5f7&etti=24&acct=abba683f-186c-4f9e-8ab2-ac0f68fbe569&er=ad16d7d0-2faa-44b9-8c84-a75ce167beb2> Keitner Haydon hkeitner@nixcnpeabody.com<mailto:hkeitner@nixcnpeabody.com> mknott@phoenixcrane.com<mailto:mknott@phoenixcrane.com>, Complete with Docusign: Remittance Advice .pdf Thank You, Keitner Haydon Do Not Share This Email This email contains a secure link to Docusign. Please do not share this email, link, or access code with others. Alternate Signing Method Visit Docusign.com, click 'Access Documents', and enter the security code: 9EB1232DB66947CCB565DF3C91F4D5F74 About Docusign Sign documents electronically in just minutes. It's safe, secure, and legally binding. Whether you're in an office, at home, on-the-go -- or even across the globe -- Docusign provides a professional trusted solution for Digital Transaction Management. Questions about the Document? If you need to modify the document or have questions about the details in the document, please reach out to the sender by emailing them directly. Stop receiving this email Report this email<https://protect.docusign.net/report-abuse?e=AUtomjpFak9GlbPL0zFFi11QWZPQRVAXy0-T2ps_NbUh_ZoXBfZPath_NK00h5Ple8MYb4gIdf4Ui7XxhVqPCGxwMSlBl0a_sYle6B9VYLinjRX2L5KYveSItniVxPw9lQb9T51kVEhsi3cOGHocvDbP4GB5ppnqDNuS-KSW2KNWMZHaTrSIXz_SS_bAN-JGqd14ZpLld5zOLXK_OCLMNbBjGYukD-L1PAHo8djZCY00NgQ5lstDQ-v1sbbosBFj1YsBGaD6wN0p600qh-d1iiu5kzYxSVaZBzuQ7t0SUkqkpL3TaT7owfsb9optpVegE1J7pxtfTn7S7HtTpc77mMIRLg4q1nqBa0hP24qKw51jM0nCkTj3NRnIc8y4L_s3gy9BrgvYxL4Oc623sHvkAaZ0r6M7NjABtNSIIEXW7dWH8-FZSpNA70SxxoB3s82dcw&lang=en> or read more about Declining to sign<https://support.docusign.com/en/guides/Declining-to-sign-DocuSign-Signer-Guide> and Managing notifications<https://support.docusign.com/en/articles/How-do-I-manage-my-email-notifications>. If you have trouble signing, visit "How to Sign a Document<https://support.docusign.com/s/articles/How-do-I-sign-a-DocuSign-document-Basic-Signing?language=en_US&utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificationEmailFooter&utm_medium=product&utm_source=postsend>" on our Docusign Support Center<https://support.docusign.com/>, or browse our Docusign Community<https://community.docusign.com/esignature-111?utm_campaign=GBL_US_PRD_AWA_2405_CommunityCTA&utm_medium=email&utm_source=postsend> for more information. [https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/icon-download-app.png]Download the Docusign App <https://www.docusign.com/features-and-benefits/mobile?utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificationEmailFooter&utm_medium=product&utm_source=postsend> This message was sent to you by Keitner Haydon who is using the Docusign Electronic Signature Service. If you would rather not receive email from this sender you may contact the sender with your request.
                                                                                                                Attachments:
                                                                                                                • image001.png
                                                                                                                Key Value
                                                                                                                Receivedfrom BN6PR13MB2930.namprd13.prod.outlook.com ([fe80::f6ec:c7e4:970:1208]) by BN6PR13MB2930.namprd13.prod.outlook.com ([fe80::f6ec:c7e4:970:1208%5]) with mapi id 15.20.8026.020; Tue, 29 Oct 2024 17:10:45 +0000
                                                                                                                ARC-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=jXuVSY7sjNhp7JR7TUcyGqeSMmb3kWOnvcmKPGHPPwKmDT3eNuN8yTTXL9EWALBh5a2FH9rSHlWkdt8bde7PmOg09kMgCSX+SxCbIGGrf14jOCIyesMDPvy0uh0S4IasJz8GeJA1OAhSJVhd3Op5iHWbLLxjWT2Q8/ux8jPq5L3/79KPc92u9PNzUcyW+QwAL2yLDT+rpX2n48i874RwWT3vgaIC00kZvGd5wJA+wl8Ydp+y7ndxUTh/GLsp8hfWTEGQLlE+1kqV9xdAyvn6TwxWf0ytgKu74ZTgUnzC9v36T2fybXONsCqaGXm9l2SeTw0ILmcRwTx1zdkBxg8dsg==
                                                                                                                ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=sA4UxejM9OAUqU1Oe7+4rRM241LNAa9pFuPAepW3hF4=; b=imYdIiyBmKUHzJaHzqgfQIX8doENso1EqGgHEooq4rNMu/RT9oQihfzTUz8oOhcT863vP1j42KYKgi1Sptb/BWa1lGkK45DWYMkYeMdckdwCdYwEcjdA84ZjDPWy5kEZe2e0DJMegL1q/cj/Ydg7fMzGzWZ9TNoRJVMGjZIg+L0hjGeHqX6Wfb6mh7VLkjWhsnD4o4UPvoHnQUFPjntey8A1GcHcrEVb3UwMejijj88tjajZmsBFqtJD6sUbLyNQXlSN1CassnWyC0T0T60o9MTWj9wO/FrnBYNVjJKcTcpVt6UUtY6jFv3Y+D4qqYwM9i82td+w+epH2+f8MriawQ==
                                                                                                                ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=phoenixcrane.com; dmarc=pass action=none header.from=phoenixcrane.com; dkim=pass header.d=phoenixcrane.com; arc=none
                                                                                                                Authentication-Resultsspf=pass (sender IP is 40.107.243.95) smtp.mailfrom=phoenixcrane.com; dkim=pass (signature was verified) header.d=phoenixcrane.com;dmarc=bestguesspass action=none header.from=phoenixcrane.com;compauth=pass reason=109
                                                                                                                Received-SPFPass (protection.outlook.com: domain of phoenixcrane.com designates 40.107.243.95 as permitted sender) receiver=protection.outlook.com; client-ip=40.107.243.95; helo=NAM12-DM6-obe.outbound.protection.outlook.com; pr=C
                                                                                                                DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=phoenixcrane.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=sA4UxejM9OAUqU1Oe7+4rRM241LNAa9pFuPAepW3hF4=; b=lGH1LBTMOobq33/P+U3VV/Mg0bQTokPfntuE/G4/HzV+FnZfcW1JG27MfUcFPv8C3CAnRDQq7VjQhXYUPu5FQBotyLaEMX9+k+tgBSTLIlF2kwvug+YLEDPkH4NWQayObs4eSw15vtzAWDTEBG7yLXGiOIfgNyN+vKiOyICIuL0=
                                                                                                                FromMike Knott <mknott@phoenixcrane.com>
                                                                                                                ToMSP IT Partners Support <support@msp-partner.com>
                                                                                                                SubjectFW: Complete with Docusign: Remittance Advice .pdf
                                                                                                                Thread-TopicComplete with Docusign: Remittance Advice .pdf
                                                                                                                Thread-IndexAQHbKiEW6LUCanbltE27ibYfsYLe17Kd9qIA
                                                                                                                DateTue, 29 Oct 2024 17:10:45 +0000
                                                                                                                Message-ID <BN6PR13MB2930C0A43D90D81C59C55566A44B2@BN6PR13MB2930.namprd13.prod.outlook.com>
                                                                                                                References<3ab4aedfdfcc42be8fef35ac52825025@eumail.docusign.net>
                                                                                                                In-Reply-To<3ab4aedfdfcc42be8fef35ac52825025@eumail.docusign.net>
                                                                                                                Accept-Languageen-US
                                                                                                                Content-Languageen-US
                                                                                                                X-MS-Has-Attachyes
                                                                                                                X-MS-TNEF-Correlator
                                                                                                                Authentication-Results-Originaldkim=none (message not signed) header.d=none;dmarc=none action=none header.from=phoenixcrane.com;
                                                                                                                x-ms-traffictypediagnostic BN6PR13MB2930:EE_|SJ2PR13MB6118:EE_|SJ1PEPF00001CE7:EE_|SJ0PR10MB5833:EE_|PH7PR10MB7782:EE_
                                                                                                                X-MS-Office365-Filtering-Correlation-Id46f76c39-389e-481c-f5f0-08dcf83ca316
                                                                                                                x-ld-processed0afd583a-94e7-46fc-9146-b0566f9b6e2e,ExtAddr
                                                                                                                x-ms-exchange-senderadcheck1
                                                                                                                x-ms-exchange-antispam-relay0
                                                                                                                X-Microsoft-Antispam-Untrusted BCL:0;ARA:13230040|1800799024|69100299015|376014|366016|8096899003|38070700018;
                                                                                                                X-Microsoft-Antispam-Message-Info-Original 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
                                                                                                                X-Forefront-Antispam-Report-Untrusted CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:BN6PR13MB2930.namprd13.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230040)(1800799024)(69100299015)(376014)(366016)(8096899003)(38070700018);DIR:OUT;SFP:1102;
                                                                                                                X-MS-Exchange-AntiSpam-MessageData-Original-ChunkCount1
                                                                                                                X-MS-Exchange-AntiSpam-MessageData-Original-0 paFlHjJzhet56hNjJ+x/R1eJA5F9TPSwkh/V9qvQtINWnonQ8OIA3O8q8TtWi1RHtoSsF62u68w1mHW33Au8dXwUqe9BmCi1YsCtIgyr+iVtDpZnpH/DvD+4NyxWoun8stn0vPzvucZzuACtQkEhzqusGoUlWv0zC4X3XzAz5HTHjD9+rM1ZGVotlaxwZgU9xZSsWKcnoh8rkmKfj1q3QWMC4TpnVUWX9o47JCyZ6AeUrc97cTJjQRhyiFbGie/rJIs6XaskSDWSkjHykUraPofd8s6MoEuocxmTlsi0SPivr8YceI16cZk66PQ+PikjuGoVgxQtqHFWYaikkAnFC/4Ueg/o0CttGyRd0N0w6lcRIYrDpAUXrBY/SImawF5qZfg+625CW6pLRToCTNzKmdnug0OmoUNInV34Qs1ulWUHH+iUq20UNzyutGxXpysBAUEgtvgKFhMztKJmWZPwDkv8/j4MZV5QnLHouKgmSQDRgcVpSziQa2O+nNoMV7VcTMLPjj6T9k66NSTWQEYehfuYN4ECbEqC2xQQCpOxotOttlbLzV8dGIlwUx8dTiVnfIz5/GU55yog9wmckmq51x6mMnxAXaEiz1RFkN3dsXx+XP1JlwWKLTkx7vUn1k6oajsIKnThbDKLeykAzOf8UvV6kBB7olceB1Gy6osopFAo+tuEzRQmVtATLDykgtsylpbBFfK2/PrwLSFyvImumonprPs3PI/X5YMhPCju5a/Gj6PtmfsaR2q75/jw8gdpA/4YbU0mHM5mHqym/ZZsFeewAfTSsHRqLbakYbQiDk91x1522AMu8Ea+zWRLMiQN0b7bV58s8I1Zo0A9LBpFpulEeDvQOZ+8vZAMuJj/dx2+MwH0zYDMeoZUo5x29Kh62ilQ9DOeT6ZXkQjF5TaTC5C9A0OoK/IEDncdSq7r5obBJ9RfXgK/pmpArglnWjlO5RPIpKTK7RCsVKREhTfQMA7b0Ud4LRdo+sI9iEmiCVkxI1sLwva/TBGAq7jdvCdOkgLVA6YnAZGc7YGM0UwwzIrsfjzo5U21IAmKwSa+plrPGLyvD3fyXmA6QjLxX8QwjHcyaF4J3+hxdat60qmb7ktfBwzLut5Z8aM3OfnzH1lUNi2qu/Na7o8a9ajXINVdidHzrDiCsePjSDLtQgIdIHjLUUZUEWEeoOc4C0UR7ilgtXvqTyd9ZhdzhjhfH219bRBTPlYbjwDQsYqtXLG8RJZAP29yPEA63ysQfgNaaejaYrCPJshSBbuGS77WUPcAfXUwug5C6Mos+7XEy0EUaTMp62As1J5eA4NJAJr1hoc6zKZYyBG60wY/KvuYj6iZ92vclUB8LzBBiXW2U+a+k9nD28yZIF4n29EBDrKnT5fAby0k+ZZmqEK9WWy25ItrDhzAxSGVI72vcv9GF3pTCydDadEt78K5d+orsfY6J9qOxry225jCY4WCAClyCBY5NFyN8EBWm7fdecG/9bPh9In8i7PNqNaJHEMqed69vv4esu9av8KYGQBpg+SlZWe+jatbIIurx1n51xQmmXt5E8EDyE4hf0UHUtW/+zcXqX+tqtxhwG5uKcCaaY0aQbfJ
                                                                                                                Content-Typemultipart/related; boundary="_004_BN6PR13MB2930C0A43D90D81C59C55566A44B2BN6PR13MB2930namp_"; type="multipart/alternative"
                                                                                                                X-MS-Exchange-Transport-CrossTenantHeadersStampedSJ0PR10MB5833
                                                                                                                Return-Pathmknott@phoenixcrane.com
                                                                                                                X-MS-Exchange-Organization-ExpirationStartTime29 Oct 2024 17:10:49.7684 (UTC)
                                                                                                                X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                                                                                                X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                                                                                                X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                                                                                                X-MS-Exchange-Organization-Network-Message-Id 46f76c39-389e-481c-f5f0-08dcf83ca316
                                                                                                                X-EOPAttributedMessage0
                                                                                                                X-EOPTenantAttributedMessage87ed6401-a239-4608-8d7a-1fcadd9f945c:0
                                                                                                                X-MS-Exchange-Organization-MessageDirectionalityIncoming
                                                                                                                X-MS-Exchange-Transport-CrossTenantHeadersStripped SJ1PEPF00001CE7.namprd03.prod.outlook.com
                                                                                                                X-MS-Exchange-Transport-CrossTenantHeadersPromoted SJ1PEPF00001CE7.namprd03.prod.outlook.com
                                                                                                                X-MS-PublicTrafficTypeEmail
                                                                                                                X-MS-Exchange-Organization-AuthSource SJ1PEPF00001CE7.namprd03.prod.outlook.com
                                                                                                                X-MS-Exchange-Organization-AuthAsAnonymous
                                                                                                                X-MS-Office365-Filtering-Correlation-Id-Prvs 8a20a9dd-0778-4939-c4bb-08dcf83ca078
                                                                                                                X-MS-Exchange-Organization-SCL-1
                                                                                                                X-Microsoft-Antispam BCL:0;ARA:13230040|1032899013|69100299015|35042699022|12012899012|8096899003|2066899003;
                                                                                                                X-Forefront-Antispam-Report CIP:40.107.243.95;CTRY:US;LANG:en;SCL:-1;SRV:;IPV:NLI;SFV:NSPM;H:NAM12-DM6-obe.outbound.protection.outlook.com;PTR:mail-dm6nam12on2095.outbound.protection.outlook.com;CAT:NONE;SFS:(13230040)(1032899013)(69100299015)(35042699022)(12012899012)(8096899003)(2066899003);DIR:INB;
                                                                                                                X-MS-Exchange-CrossTenant-OriginalArrivalTime29 Oct 2024 17:10:49.3466 (UTC)
                                                                                                                X-MS-Exchange-CrossTenant-Network-Message-Id46f76c39-389e-481c-f5f0-08dcf83ca316
                                                                                                                X-MS-Exchange-CrossTenant-Id87ed6401-a239-4608-8d7a-1fcadd9f945c
                                                                                                                X-MS-Exchange-CrossTenant-AuthSource SJ1PEPF00001CE7.namprd03.prod.outlook.com
                                                                                                                X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                                                                                                X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                                                                                                                X-MS-Exchange-Transport-EndToEndLatency00:00:08.8114546
                                                                                                                X-MS-Exchange-Processed-By-BccFoldering15.20.8114.015
                                                                                                                X-Microsoft-Antispam-Mailbox-Delivery ucf:1;jmr:0;auth:0;dest:I;OFR:CustomRules;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003);
                                                                                                                X-Microsoft-Antispam-Message-Info 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
                                                                                                                MIME-Version1.0

                                                                                                                Icon Hash:46070c0a8e0c67d6
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Oct 29, 2024 18:41:35.495592117 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:35.495635986 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:35.495729923 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:35.500974894 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.501020908 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.501065016 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.682995081 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.685034037 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.685049057 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.685060024 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.685134888 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:35.685194969 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:35.685398102 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.685410976 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.685472012 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:35.685482979 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.685553074 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.685564995 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.685606956 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:35.685625076 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.685671091 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:35.686218023 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.686237097 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.686249018 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.686273098 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:35.729532003 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:35.802112103 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.802129984 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.802262068 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:35.804322004 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.804373026 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.804384947 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.804433107 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:35.804471970 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.804482937 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.804511070 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:35.804785967 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.804835081 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:35.804883003 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.804894924 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.804934025 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:35.805228949 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.805414915 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:35.805474997 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:36.642257929 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:36.648216009 CET4434970052.149.20.212192.168.2.17
                                                                                                                Oct 29, 2024 18:41:36.648294926 CET49700443192.168.2.1752.149.20.212
                                                                                                                Oct 29, 2024 18:41:38.040806055 CET49675443192.168.2.17204.79.197.203
                                                                                                                Oct 29, 2024 18:41:38.343467951 CET49675443192.168.2.17204.79.197.203
                                                                                                                Oct 29, 2024 18:41:38.951495886 CET49675443192.168.2.17204.79.197.203
                                                                                                                Oct 29, 2024 18:41:40.164429903 CET49675443192.168.2.17204.79.197.203
                                                                                                                Oct 29, 2024 18:41:42.200730085 CET49680443192.168.2.1720.189.173.13
                                                                                                                Oct 29, 2024 18:41:42.516447067 CET49680443192.168.2.1720.189.173.13
                                                                                                                Oct 29, 2024 18:41:42.575469971 CET49675443192.168.2.17204.79.197.203
                                                                                                                Oct 29, 2024 18:41:43.130517006 CET49680443192.168.2.1720.189.173.13
                                                                                                                Oct 29, 2024 18:41:44.332475901 CET49680443192.168.2.1720.189.173.13
                                                                                                                Oct 29, 2024 18:41:46.325686932 CET49715443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:46.325742006 CET4434971520.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:46.325926065 CET49715443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:46.328102112 CET49715443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:46.328121901 CET4434971520.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:46.741987944 CET49680443192.168.2.1720.189.173.13
                                                                                                                Oct 29, 2024 18:41:47.380640984 CET49675443192.168.2.17204.79.197.203
                                                                                                                Oct 29, 2024 18:41:47.403484106 CET4434971520.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:47.403574944 CET49715443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:47.438647032 CET49715443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:47.438680887 CET4434971520.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:47.439058065 CET4434971520.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:47.440792084 CET49715443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:47.440867901 CET49715443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:47.440921068 CET4434971520.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:47.780009031 CET4434971520.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:47.780040979 CET4434971520.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:47.780092001 CET4434971520.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:47.780131102 CET49715443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:47.780149937 CET4434971520.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:47.780164957 CET49715443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:47.780766964 CET49715443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:47.780785084 CET49715443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:47.780966043 CET4434971520.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:47.781002045 CET4434971520.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:47.781073093 CET49715443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:47.871634960 CET49716443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:47.871690989 CET4434971620.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:47.871773958 CET49716443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:47.872045040 CET49716443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:47.872055054 CET4434971620.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:48.958245039 CET4434971620.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:48.958359003 CET49716443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:48.967868090 CET49716443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:48.967881918 CET4434971620.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:48.968123913 CET4434971620.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:48.968566895 CET49716443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:48.968616962 CET49716443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:48.968636036 CET4434971620.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:49.573373079 CET4434971620.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:49.573398113 CET4434971620.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:49.573436975 CET4434971620.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:49.573491096 CET4434971620.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:49.573504925 CET49716443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:49.573543072 CET49716443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:49.573991060 CET49716443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:49.574007988 CET4434971620.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:49.574018002 CET49716443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:49.574023008 CET4434971620.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:49.614937067 CET49717443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:49.614988089 CET4434971720.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:49.615087986 CET49717443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:49.615283966 CET49717443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:49.615298033 CET4434971720.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:50.653690100 CET4968280192.168.2.17192.229.211.108
                                                                                                                Oct 29, 2024 18:41:50.720257998 CET4434971720.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:50.720953941 CET49717443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:50.720982075 CET4434971720.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:50.721765995 CET49717443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:50.721765995 CET49717443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:50.721775055 CET4434971720.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:50.721791029 CET4434971720.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:50.956541061 CET4968280192.168.2.17192.229.211.108
                                                                                                                Oct 29, 2024 18:41:51.446531057 CET4434971720.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:51.446551085 CET4434971720.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:51.446590900 CET4434971720.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:51.446647882 CET4434971720.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:51.446702003 CET49717443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:51.446731091 CET49717443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:51.447191954 CET49717443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:51.447206974 CET4434971720.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:51.447232008 CET49717443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:51.447237968 CET4434971720.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:51.490607977 CET49719443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:51.490653038 CET4434971920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:51.490756989 CET49719443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:51.491046906 CET49719443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:51.491064072 CET4434971920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:51.548527002 CET49680443192.168.2.1720.189.173.13
                                                                                                                Oct 29, 2024 18:41:51.564511061 CET4968280192.168.2.17192.229.211.108
                                                                                                                Oct 29, 2024 18:41:52.586947918 CET4434971920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:52.587049961 CET49719443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:52.589154959 CET49719443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:52.589169979 CET4434971920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:52.589402914 CET4434971920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:52.589942932 CET49719443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:52.589982986 CET49719443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:52.590009928 CET4434971920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:52.779522896 CET4968280192.168.2.17192.229.211.108
                                                                                                                Oct 29, 2024 18:41:52.987335920 CET4434971920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:52.987356901 CET4434971920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:52.987391949 CET4434971920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:52.987468004 CET49719443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:52.987488985 CET4434971920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:52.987518072 CET49719443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:52.988029957 CET49719443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:52.988061905 CET49719443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:52.988184929 CET4434971920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:52.988218069 CET4434971920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:52.988264084 CET49719443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:53.050180912 CET49720443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:53.050280094 CET4434972020.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:53.050395012 CET49720443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:53.050595045 CET49720443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:53.050627947 CET4434972020.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:54.108972073 CET4434972020.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:54.109909058 CET49720443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:54.109955072 CET4434972020.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:54.110826015 CET49720443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:54.110833883 CET4434972020.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:54.110899925 CET49720443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:54.110908031 CET4434972020.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:54.434061050 CET4434972020.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:54.434082031 CET4434972020.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:54.434125900 CET4434972020.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:54.434194088 CET49720443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:54.434194088 CET49720443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:54.434252977 CET4434972020.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:54.434721947 CET49720443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:54.434761047 CET4434972020.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:54.434803009 CET49720443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:54.434942007 CET4434972020.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:54.434976101 CET4434972020.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:41:54.435024977 CET49720443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:41:55.194534063 CET4968280192.168.2.17192.229.211.108
                                                                                                                Oct 29, 2024 18:41:56.991605043 CET49675443192.168.2.17204.79.197.203
                                                                                                                Oct 29, 2024 18:42:00.000475883 CET4968280192.168.2.17192.229.211.108
                                                                                                                Oct 29, 2024 18:42:01.154608965 CET49680443192.168.2.1720.189.173.13
                                                                                                                Oct 29, 2024 18:42:05.415256977 CET49731443192.168.2.17142.250.186.68
                                                                                                                Oct 29, 2024 18:42:05.415294886 CET44349731142.250.186.68192.168.2.17
                                                                                                                Oct 29, 2024 18:42:05.415364981 CET49731443192.168.2.17142.250.186.68
                                                                                                                Oct 29, 2024 18:42:05.415613890 CET49731443192.168.2.17142.250.186.68
                                                                                                                Oct 29, 2024 18:42:05.415625095 CET44349731142.250.186.68192.168.2.17
                                                                                                                Oct 29, 2024 18:42:05.849843979 CET49737443192.168.2.1734.223.160.188
                                                                                                                Oct 29, 2024 18:42:05.849891901 CET4434973734.223.160.188192.168.2.17
                                                                                                                Oct 29, 2024 18:42:05.849952936 CET49737443192.168.2.1734.223.160.188
                                                                                                                Oct 29, 2024 18:42:05.850558043 CET49737443192.168.2.1734.223.160.188
                                                                                                                Oct 29, 2024 18:42:05.850574017 CET4434973734.223.160.188192.168.2.17
                                                                                                                Oct 29, 2024 18:42:06.091447115 CET49691443192.168.2.17204.79.197.200
                                                                                                                Oct 29, 2024 18:42:06.096880913 CET44349691204.79.197.200192.168.2.17
                                                                                                                Oct 29, 2024 18:42:06.217005968 CET44349691204.79.197.200192.168.2.17
                                                                                                                Oct 29, 2024 18:42:06.217087030 CET49691443192.168.2.17204.79.197.200
                                                                                                                Oct 29, 2024 18:42:06.288444996 CET44349731142.250.186.68192.168.2.17
                                                                                                                Oct 29, 2024 18:42:06.288753033 CET49731443192.168.2.17142.250.186.68
                                                                                                                Oct 29, 2024 18:42:06.288768053 CET44349731142.250.186.68192.168.2.17
                                                                                                                Oct 29, 2024 18:42:06.290173054 CET44349731142.250.186.68192.168.2.17
                                                                                                                Oct 29, 2024 18:42:06.290232897 CET49731443192.168.2.17142.250.186.68
                                                                                                                Oct 29, 2024 18:42:06.291364908 CET49731443192.168.2.17142.250.186.68
                                                                                                                Oct 29, 2024 18:42:06.291434050 CET44349731142.250.186.68192.168.2.17
                                                                                                                Oct 29, 2024 18:42:06.339590073 CET49731443192.168.2.17142.250.186.68
                                                                                                                Oct 29, 2024 18:42:06.339597940 CET44349731142.250.186.68192.168.2.17
                                                                                                                Oct 29, 2024 18:42:06.387567997 CET49731443192.168.2.17142.250.186.68
                                                                                                                Oct 29, 2024 18:42:06.875494957 CET4434973734.223.160.188192.168.2.17
                                                                                                                Oct 29, 2024 18:42:06.875812054 CET49737443192.168.2.1734.223.160.188
                                                                                                                Oct 29, 2024 18:42:06.875879049 CET4434973734.223.160.188192.168.2.17
                                                                                                                Oct 29, 2024 18:42:06.876964092 CET4434973734.223.160.188192.168.2.17
                                                                                                                Oct 29, 2024 18:42:06.877041101 CET49737443192.168.2.1734.223.160.188
                                                                                                                Oct 29, 2024 18:42:06.877060890 CET4434973734.223.160.188192.168.2.17
                                                                                                                Oct 29, 2024 18:42:06.877120018 CET49737443192.168.2.1734.223.160.188
                                                                                                                Oct 29, 2024 18:42:06.878041029 CET49737443192.168.2.1734.223.160.188
                                                                                                                Oct 29, 2024 18:42:06.878114939 CET4434973734.223.160.188192.168.2.17
                                                                                                                Oct 29, 2024 18:42:06.878232956 CET49737443192.168.2.1734.223.160.188
                                                                                                                Oct 29, 2024 18:42:06.878249884 CET4434973734.223.160.188192.168.2.17
                                                                                                                Oct 29, 2024 18:42:06.928577900 CET49737443192.168.2.1734.223.160.188
                                                                                                                Oct 29, 2024 18:42:07.057696104 CET4434973734.223.160.188192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.057781935 CET4434973734.223.160.188192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.057833910 CET49737443192.168.2.1734.223.160.188
                                                                                                                Oct 29, 2024 18:42:07.058808088 CET49737443192.168.2.1734.223.160.188
                                                                                                                Oct 29, 2024 18:42:07.058825016 CET4434973734.223.160.188192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.071949005 CET49742443192.168.2.1754.187.212.170
                                                                                                                Oct 29, 2024 18:42:07.071980953 CET4434974254.187.212.170192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.072118998 CET49742443192.168.2.1754.187.212.170
                                                                                                                Oct 29, 2024 18:42:07.072288990 CET49742443192.168.2.1754.187.212.170
                                                                                                                Oct 29, 2024 18:42:07.072304010 CET4434974254.187.212.170192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.823726892 CET49744443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:07.823759079 CET44349744130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.823875904 CET49744443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:07.823935032 CET49745443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:07.823956966 CET44349745130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.824209929 CET49744443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:07.824225903 CET44349744130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.824340105 CET49745443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:07.825138092 CET49745443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:07.825146914 CET44349745130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.982002974 CET4434974254.187.212.170192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.982430935 CET49742443192.168.2.1754.187.212.170
                                                                                                                Oct 29, 2024 18:42:07.982455969 CET4434974254.187.212.170192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.983469963 CET4434974254.187.212.170192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.983598948 CET49742443192.168.2.1754.187.212.170
                                                                                                                Oct 29, 2024 18:42:07.983612061 CET4434974254.187.212.170192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.984426022 CET49742443192.168.2.1754.187.212.170
                                                                                                                Oct 29, 2024 18:42:07.984711885 CET49742443192.168.2.1754.187.212.170
                                                                                                                Oct 29, 2024 18:42:07.984772921 CET4434974254.187.212.170192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.985162020 CET49742443192.168.2.1754.187.212.170
                                                                                                                Oct 29, 2024 18:42:08.027601004 CET49742443192.168.2.1754.187.212.170
                                                                                                                Oct 29, 2024 18:42:08.027626038 CET4434974254.187.212.170192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.074657917 CET49742443192.168.2.1754.187.212.170
                                                                                                                Oct 29, 2024 18:42:08.311288118 CET4434974254.187.212.170192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.311357021 CET4434974254.187.212.170192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.311404943 CET49742443192.168.2.1754.187.212.170
                                                                                                                Oct 29, 2024 18:42:08.318351030 CET49742443192.168.2.1754.187.212.170
                                                                                                                Oct 29, 2024 18:42:08.318371058 CET4434974254.187.212.170192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.583534002 CET44349744130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.583797932 CET49744443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:08.583810091 CET44349744130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.585177898 CET44349745130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.585336924 CET44349744130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.585397005 CET49745443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:08.585412979 CET44349745130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.585443020 CET49744443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:08.586410046 CET49744443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:08.586492062 CET44349744130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.586606979 CET49744443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:08.586616993 CET44349744130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.586925030 CET44349745130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.586991072 CET49745443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:08.587764025 CET49745443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:08.587821960 CET44349745130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.587891102 CET49745443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:08.587899923 CET44349745130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.633621931 CET49744443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:08.633624077 CET49745443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:08.738457918 CET44349745130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.740204096 CET44349744130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.740307093 CET44349745130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.740379095 CET49745443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:08.740667105 CET49745443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:08.740686893 CET44349745130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.741914034 CET44349744130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.741972923 CET49744443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:08.742135048 CET49744443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:08.742151976 CET44349744130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.752856970 CET49746443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:08.752892971 CET4434974635.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.752975941 CET49747443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:08.752995014 CET49746443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:08.753000021 CET4434974735.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.753165007 CET49747443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:08.753213882 CET49746443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:08.753228903 CET4434974635.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.753345966 CET49747443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:08.753356934 CET4434974735.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.390805960 CET4434974735.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.391062021 CET49747443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:09.391091108 CET4434974735.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.391625881 CET4434974635.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.391810894 CET49746443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:09.391828060 CET4434974635.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.392062902 CET4434974735.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.392134905 CET49747443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:09.392430067 CET49747443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:09.392488956 CET4434974735.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.392683983 CET49747443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:09.392693996 CET4434974735.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.392874002 CET4434974635.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.392931938 CET49746443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:09.393174887 CET49746443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:09.393234968 CET4434974635.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.393264055 CET49746443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:09.439340115 CET4434974635.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.444602966 CET49747443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:09.445142984 CET49746443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:09.445163965 CET4434974635.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.492609024 CET49746443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:09.549144983 CET4434974735.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.550506115 CET4434974635.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.550652981 CET4434974735.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.551156044 CET49747443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:09.551614046 CET49747443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:09.551637888 CET4434974735.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.552453041 CET4434974635.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.552539110 CET49746443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:09.552762032 CET49746443192.168.2.1735.190.25.25
                                                                                                                Oct 29, 2024 18:42:09.552778959 CET4434974635.190.25.25192.168.2.17
                                                                                                                Oct 29, 2024 18:42:09.603739023 CET4968280192.168.2.17192.229.211.108
                                                                                                                Oct 29, 2024 18:42:12.847095966 CET49771443192.168.2.1720.12.23.50
                                                                                                                Oct 29, 2024 18:42:12.847135067 CET4434977120.12.23.50192.168.2.17
                                                                                                                Oct 29, 2024 18:42:12.847212076 CET49771443192.168.2.1720.12.23.50
                                                                                                                Oct 29, 2024 18:42:12.847594976 CET49771443192.168.2.1720.12.23.50
                                                                                                                Oct 29, 2024 18:42:12.847614050 CET4434977120.12.23.50192.168.2.17
                                                                                                                Oct 29, 2024 18:42:13.702097893 CET4434977120.12.23.50192.168.2.17
                                                                                                                Oct 29, 2024 18:42:13.702189922 CET49771443192.168.2.1720.12.23.50
                                                                                                                Oct 29, 2024 18:42:13.704082012 CET49771443192.168.2.1720.12.23.50
                                                                                                                Oct 29, 2024 18:42:13.704093933 CET4434977120.12.23.50192.168.2.17
                                                                                                                Oct 29, 2024 18:42:13.704330921 CET4434977120.12.23.50192.168.2.17
                                                                                                                Oct 29, 2024 18:42:13.712644100 CET49771443192.168.2.1720.12.23.50
                                                                                                                Oct 29, 2024 18:42:13.759329081 CET4434977120.12.23.50192.168.2.17
                                                                                                                Oct 29, 2024 18:42:13.993474960 CET4434977120.12.23.50192.168.2.17
                                                                                                                Oct 29, 2024 18:42:13.993495941 CET4434977120.12.23.50192.168.2.17
                                                                                                                Oct 29, 2024 18:42:13.993511915 CET4434977120.12.23.50192.168.2.17
                                                                                                                Oct 29, 2024 18:42:13.993587017 CET49771443192.168.2.1720.12.23.50
                                                                                                                Oct 29, 2024 18:42:13.993608952 CET4434977120.12.23.50192.168.2.17
                                                                                                                Oct 29, 2024 18:42:13.993653059 CET49771443192.168.2.1720.12.23.50
                                                                                                                Oct 29, 2024 18:42:14.111121893 CET4434977120.12.23.50192.168.2.17
                                                                                                                Oct 29, 2024 18:42:14.111176968 CET4434977120.12.23.50192.168.2.17
                                                                                                                Oct 29, 2024 18:42:14.111233950 CET49771443192.168.2.1720.12.23.50
                                                                                                                Oct 29, 2024 18:42:14.111264944 CET4434977120.12.23.50192.168.2.17
                                                                                                                Oct 29, 2024 18:42:14.111287117 CET49771443192.168.2.1720.12.23.50
                                                                                                                Oct 29, 2024 18:42:14.111377954 CET49771443192.168.2.1720.12.23.50
                                                                                                                Oct 29, 2024 18:42:14.111388922 CET4434977120.12.23.50192.168.2.17
                                                                                                                Oct 29, 2024 18:42:14.111398935 CET49771443192.168.2.1720.12.23.50
                                                                                                                Oct 29, 2024 18:42:14.111490011 CET4434977120.12.23.50192.168.2.17
                                                                                                                Oct 29, 2024 18:42:16.279257059 CET44349731142.250.186.68192.168.2.17
                                                                                                                Oct 29, 2024 18:42:16.279351950 CET44349731142.250.186.68192.168.2.17
                                                                                                                Oct 29, 2024 18:42:16.279433966 CET49731443192.168.2.17142.250.186.68
                                                                                                                Oct 29, 2024 18:42:16.390189886 CET49731443192.168.2.17142.250.186.68
                                                                                                                Oct 29, 2024 18:42:16.390208006 CET44349731142.250.186.68192.168.2.17
                                                                                                                Oct 29, 2024 18:42:20.935775042 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:20.935798883 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:20.935867071 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:20.936047077 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:20.936062098 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.555037022 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.555347919 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.555362940 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.556881905 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.556950092 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.557919025 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.558002949 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.558042049 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.598654032 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.598665953 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.646683931 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.699876070 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.700202942 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.700243950 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.700273991 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.700285912 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.700301886 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.700351000 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.700378895 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.700437069 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.700448036 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.701780081 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.701837063 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.701843977 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.701867104 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.701903105 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.816766977 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.816910982 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.816967010 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.816979885 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.817006111 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.817056894 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.817512989 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.817583084 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.817610025 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.817632914 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.817642927 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.817683935 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.817691088 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.817717075 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.817756891 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.817841053 CET49821443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.817856073 CET44349821104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.828777075 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.828803062 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.828869104 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.829066038 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:21.829077005 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.433923960 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.434174061 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.434189081 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.435297012 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.435358047 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.435666084 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.435728073 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.435811996 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.435818911 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.488686085 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.578797102 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.578843117 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.578879118 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.578902006 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.578911066 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.578939915 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.578958988 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.578964949 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.579005003 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.579454899 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.579714060 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.579763889 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.579765081 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.579775095 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.579855919 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.695503950 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.695549965 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.695571899 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.695662022 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.695673943 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.695754051 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.695856094 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.696760893 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.696780920 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.696825981 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.696840048 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.696882010 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.696894884 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:22.696944952 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.697066069 CET49823443192.168.2.17104.18.65.57
                                                                                                                Oct 29, 2024 18:42:22.697083950 CET44349823104.18.65.57192.168.2.17
                                                                                                                Oct 29, 2024 18:42:31.208689928 CET49691443192.168.2.17204.79.197.200
                                                                                                                Oct 29, 2024 18:42:31.208717108 CET49691443192.168.2.17204.79.197.200
                                                                                                                Oct 29, 2024 18:42:31.208798885 CET49691443192.168.2.17204.79.197.200
                                                                                                                Oct 29, 2024 18:42:31.209367990 CET49691443192.168.2.17204.79.197.200
                                                                                                                Oct 29, 2024 18:42:31.210589886 CET49691443192.168.2.17204.79.197.200
                                                                                                                Oct 29, 2024 18:42:31.214060068 CET44349691204.79.197.200192.168.2.17
                                                                                                                Oct 29, 2024 18:42:31.214150906 CET44349691204.79.197.200192.168.2.17
                                                                                                                Oct 29, 2024 18:42:31.214227915 CET44349691204.79.197.200192.168.2.17
                                                                                                                Oct 29, 2024 18:42:31.214237928 CET44349691204.79.197.200192.168.2.17
                                                                                                                Oct 29, 2024 18:42:31.214651108 CET44349691204.79.197.200192.168.2.17
                                                                                                                Oct 29, 2024 18:42:31.216075897 CET44349691204.79.197.200192.168.2.17
                                                                                                                Oct 29, 2024 18:42:31.333657980 CET44349691204.79.197.200192.168.2.17
                                                                                                                Oct 29, 2024 18:42:31.333740950 CET49691443192.168.2.17204.79.197.200
                                                                                                                Oct 29, 2024 18:42:31.365658045 CET44349691204.79.197.200192.168.2.17
                                                                                                                Oct 29, 2024 18:42:31.365753889 CET49691443192.168.2.17204.79.197.200
                                                                                                                Oct 29, 2024 18:42:31.475450993 CET49829443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:42:31.475471973 CET4434982920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:42:31.475545883 CET49829443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:42:31.475871086 CET49829443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:42:31.475881100 CET4434982920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.167620897 CET49835443192.168.2.1713.107.5.88
                                                                                                                Oct 29, 2024 18:42:32.167656898 CET4434983513.107.5.88192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.167763948 CET49835443192.168.2.1713.107.5.88
                                                                                                                Oct 29, 2024 18:42:32.203454971 CET49835443192.168.2.1713.107.5.88
                                                                                                                Oct 29, 2024 18:42:32.203474998 CET4434983513.107.5.88192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.550295115 CET4434982920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.551359892 CET49829443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:42:32.551374912 CET4434982920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.552340031 CET49829443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:42:32.552345037 CET4434982920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.552396059 CET49829443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:42:32.552401066 CET4434982920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.931708097 CET4434982920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.931787968 CET4434982920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.931829929 CET4434982920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.931864023 CET49829443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:42:32.931879997 CET4434982920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.931917906 CET49829443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:42:32.932331085 CET49829443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:42:32.932343960 CET4434982920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.932353020 CET49829443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:42:32.932660103 CET4434982920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.932742119 CET4434982920.190.159.73192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.932792902 CET49829443192.168.2.1720.190.159.73
                                                                                                                Oct 29, 2024 18:42:33.008258104 CET49836443192.168.2.172.23.209.158
                                                                                                                Oct 29, 2024 18:42:33.008291006 CET443498362.23.209.158192.168.2.17
                                                                                                                Oct 29, 2024 18:42:33.008466959 CET49836443192.168.2.172.23.209.158
                                                                                                                Oct 29, 2024 18:42:33.010658026 CET49836443192.168.2.172.23.209.158
                                                                                                                Oct 29, 2024 18:42:33.010674953 CET443498362.23.209.158192.168.2.17
                                                                                                                Oct 29, 2024 18:42:33.033356905 CET4434983513.107.5.88192.168.2.17
                                                                                                                Oct 29, 2024 18:42:33.033454895 CET49835443192.168.2.1713.107.5.88
                                                                                                                Oct 29, 2024 18:42:33.043226004 CET49835443192.168.2.1713.107.5.88
                                                                                                                Oct 29, 2024 18:42:33.043241024 CET4434983513.107.5.88192.168.2.17
                                                                                                                Oct 29, 2024 18:42:33.043467999 CET4434983513.107.5.88192.168.2.17
                                                                                                                Oct 29, 2024 18:42:33.084732056 CET49835443192.168.2.1713.107.5.88
                                                                                                                Oct 29, 2024 18:42:33.146677971 CET49835443192.168.2.1713.107.5.88
                                                                                                                Oct 29, 2024 18:42:33.187345028 CET4434983513.107.5.88192.168.2.17
                                                                                                                Oct 29, 2024 18:42:33.275873899 CET4434983513.107.5.88192.168.2.17
                                                                                                                Oct 29, 2024 18:42:33.280530930 CET49835443192.168.2.1713.107.5.88
                                                                                                                Oct 29, 2024 18:42:33.280572891 CET4434983513.107.5.88192.168.2.17
                                                                                                                Oct 29, 2024 18:42:33.280627012 CET49835443192.168.2.1713.107.5.88
                                                                                                                Oct 29, 2024 18:42:33.897881031 CET443498362.23.209.158192.168.2.17
                                                                                                                Oct 29, 2024 18:42:33.897986889 CET49836443192.168.2.172.23.209.158
                                                                                                                Oct 29, 2024 18:42:33.954396963 CET49836443192.168.2.172.23.209.158
                                                                                                                Oct 29, 2024 18:42:33.954416990 CET443498362.23.209.158192.168.2.17
                                                                                                                Oct 29, 2024 18:42:33.955430984 CET443498362.23.209.158192.168.2.17
                                                                                                                Oct 29, 2024 18:42:33.955522060 CET49836443192.168.2.172.23.209.158
                                                                                                                Oct 29, 2024 18:42:33.956721067 CET49836443192.168.2.172.23.209.158
                                                                                                                Oct 29, 2024 18:42:33.956792116 CET443498362.23.209.158192.168.2.17
                                                                                                                Oct 29, 2024 18:42:34.268495083 CET443498362.23.209.158192.168.2.17
                                                                                                                Oct 29, 2024 18:42:34.268577099 CET49836443192.168.2.172.23.209.158
                                                                                                                Oct 29, 2024 18:42:34.268588066 CET443498362.23.209.158192.168.2.17
                                                                                                                Oct 29, 2024 18:42:34.268632889 CET443498362.23.209.158192.168.2.17
                                                                                                                Oct 29, 2024 18:42:34.268667936 CET49836443192.168.2.172.23.209.158
                                                                                                                Oct 29, 2024 18:42:34.268682957 CET443498362.23.209.158192.168.2.17
                                                                                                                Oct 29, 2024 18:42:34.268735886 CET49836443192.168.2.172.23.209.158
                                                                                                                Oct 29, 2024 18:42:34.268735886 CET49836443192.168.2.172.23.209.158
                                                                                                                Oct 29, 2024 18:42:34.268846035 CET443498362.23.209.158192.168.2.17
                                                                                                                Oct 29, 2024 18:42:34.268906116 CET49836443192.168.2.172.23.209.158
                                                                                                                Oct 29, 2024 18:42:34.271620989 CET49836443192.168.2.172.23.209.158
                                                                                                                Oct 29, 2024 18:42:34.271635056 CET443498362.23.209.158192.168.2.17
                                                                                                                Oct 29, 2024 18:42:36.487200975 CET49843443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:36.487226009 CET4434984335.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:36.487360001 CET49844443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:36.487399101 CET4434984435.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:36.487406015 CET49843443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:36.487445116 CET49844443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:36.487623930 CET49843443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:36.487637043 CET4434984335.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:36.487760067 CET49844443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:36.487787962 CET4434984435.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:36.895689964 CET49848443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:36.895735979 CET44349848142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:36.895827055 CET49848443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:36.896034002 CET49848443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:36.896049023 CET44349848142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.096268892 CET4434984335.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.096525908 CET49843443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.096548080 CET4434984335.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.098021984 CET4434984335.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.098109961 CET49843443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.099251032 CET49843443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.099345922 CET4434984335.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.099378109 CET4434984435.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.099425077 CET49843443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.099785089 CET49844443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.099798918 CET4434984435.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.101715088 CET4434984435.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.101805925 CET49844443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.102089882 CET49844443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.102175951 CET4434984435.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.102214098 CET49844443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.143341064 CET4434984435.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.143356085 CET4434984335.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.148737907 CET49844443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.148750067 CET4434984435.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.148828030 CET49843443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.148854017 CET4434984335.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.196763039 CET49843443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.196765900 CET49844443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.266685963 CET4434984335.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.266832113 CET4434984435.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.321753979 CET49843443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.321768999 CET4434984335.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.321805954 CET49844443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.321830034 CET4434984435.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.323194981 CET49844443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.323259115 CET49843443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.323306084 CET4434984435.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.323389053 CET4434984335.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.323484898 CET49844443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.323486090 CET49843443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:37.338392019 CET49852443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:37.338411093 CET44349852130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.338465929 CET49853443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:37.338502884 CET44349853130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.338551998 CET49852443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:37.338802099 CET49852443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:37.338812113 CET44349852130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.338861942 CET49853443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:37.340404034 CET49853443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:37.340421915 CET44349853130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.765981913 CET44349848142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.766752005 CET49848443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:37.766768932 CET44349848142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.770709038 CET44349848142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.770864964 CET49848443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:37.771817923 CET49848443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:37.771893024 CET44349848142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.817814112 CET49848443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:37.817821980 CET44349848142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.862879038 CET49848443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:37.951632023 CET44349852130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.952528954 CET49852443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:37.952543020 CET44349852130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.954005003 CET44349852130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.954211950 CET49852443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:37.954457998 CET49852443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:37.954654932 CET44349852130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.954679012 CET49852443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:37.961281061 CET44349853130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.961575985 CET49853443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:37.961611986 CET44349853130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.965331078 CET44349853130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.965490103 CET49853443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:37.965879917 CET49853443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:37.966088057 CET44349853130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.966182947 CET49853443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:37.995373011 CET44349852130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:38.007325888 CET44349853130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:38.008039951 CET49852443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:38.008044958 CET44349852130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:38.008060932 CET49853443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:38.008076906 CET44349853130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:38.054735899 CET49852443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:38.054747105 CET49853443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:38.099221945 CET44349852130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:38.117623091 CET44349853130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:38.149873972 CET49852443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:38.149897099 CET44349852130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:38.150298119 CET49852443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:38.150440931 CET44349852130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:38.150705099 CET49852443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:38.165823936 CET49853443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:38.165843010 CET44349853130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:38.166112900 CET49853443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:38.166249037 CET44349853130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:38.166707039 CET44349853130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:38.166733980 CET49853443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:38.167088985 CET49853443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:47.760263920 CET44349848142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:47.760344982 CET44349848142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:47.760416985 CET49848443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:48.245347977 CET49848443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:48.245413065 CET44349848142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:55.256154060 CET49857443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:55.256211996 CET44349857142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:55.256302118 CET49857443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:55.256572008 CET49857443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:55.256589890 CET44349857142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:55.681550980 CET49858443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:55.681581974 CET44349858142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:55.681658030 CET49858443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:55.681926966 CET49858443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:55.681937933 CET44349858142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:55.729450941 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:55.729576111 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:55.729692936 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:55.729954004 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:55.729991913 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:55.745403051 CET49860443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:55.745438099 CET44349860142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:55.745539904 CET49860443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:55.746289968 CET49860443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:55.746304989 CET44349860142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.135993958 CET44349857142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.136339903 CET49857443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.136389017 CET44349857142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.137485027 CET44349857142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.137902021 CET49857443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.138076067 CET49857443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.138083935 CET44349857142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.179372072 CET44349857142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.190869093 CET49857443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.427295923 CET44349857142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.427452087 CET44349857142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.427525997 CET49857443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.427556992 CET44349857142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.427655935 CET44349857142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.427714109 CET49857443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.427722931 CET44349857142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.478863001 CET49857443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.478873014 CET44349857142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.487225056 CET49857443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.487341881 CET44349857142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.487426996 CET49857443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.541001081 CET44349858142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.541342020 CET49858443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.541352034 CET44349858142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.541807890 CET44349858142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.542128086 CET49858443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.542254925 CET49858443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.542282104 CET44349858142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.574289083 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.576999903 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.577017069 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.577869892 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.577939034 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.579269886 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.579345942 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.579427958 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.579437017 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.591543913 CET49858443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.601274967 CET44349860142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.601624012 CET49860443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.601644993 CET44349860142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.602643013 CET44349860142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.602708101 CET49860443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.603877068 CET49860443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.603940964 CET44349860142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.604064941 CET49860443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.604073048 CET44349860142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.622196913 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.653856039 CET49860443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.825071096 CET44349858142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.868206978 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.868241072 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.868279934 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.868292093 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.868309975 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.868345976 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.868354082 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.868360043 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.868417978 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.868424892 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.877867937 CET49858443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.877880096 CET44349858142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.878741026 CET49858443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.878829002 CET44349858142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.878925085 CET49858443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.881284952 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.881372929 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.881388903 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.887896061 CET44349860142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.925874949 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.941859007 CET49860443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.941874027 CET44349860142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.942790985 CET49860443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.942866087 CET44349860142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.942938089 CET49860443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.983786106 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.984368086 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.984446049 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.984461069 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.989381075 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.989466906 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.989475965 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.994391918 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:56.994476080 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:56.994484901 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.002657890 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.002738953 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:57.002760887 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.053913116 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:57.053925991 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.100931883 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.101013899 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:57.101036072 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.104593039 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.104652882 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:57.104662895 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.110014915 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.110066891 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:57.110075951 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.118421078 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.118454933 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.118489981 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:57.118499994 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.118547916 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:57.151599884 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.197890997 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:57.197918892 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.215115070 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.215329885 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:57.215346098 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.220181942 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.220248938 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:57.220263958 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.224689960 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.224770069 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:57.224785089 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.233787060 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.233820915 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.233860016 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:57.233877897 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:57.233935118 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.302138090 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.302176952 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.302259922 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.302289009 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.302894115 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.302946091 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.302953005 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.303147078 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.303174973 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.303193092 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.303200006 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.303227901 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.303235054 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.303241968 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.303282976 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.303323030 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.303461075 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.303514004 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.303522110 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.303606033 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.303647995 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.303656101 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.303879023 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.303914070 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.303927898 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.303935051 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.303961039 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.303977966 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.303983927 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.304030895 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.304038048 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.304162979 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.304222107 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.304229021 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.310245991 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.310309887 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.310338020 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.310384035 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.310432911 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.310441017 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.315195084 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.315217018 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.315253019 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.315263033 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.315308094 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.315357924 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.315397024 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.315419912 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.315440893 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.315452099 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.315496922 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.316209078 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.316294909 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.316344023 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.316350937 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.317085981 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.317109108 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.317143917 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.317151070 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.317204952 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.317234993 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.317761898 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.317822933 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.317821980 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.317833900 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.317869902 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.318432093 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.318530083 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.318578005 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.318757057 CET49859443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:42:58.318769932 CET44349859142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.391813040 CET49865443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:58.391849995 CET4434986535.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.391944885 CET49865443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:58.392384052 CET49865443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:58.392398119 CET4434986535.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.392689943 CET49866443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:58.392715931 CET4434986635.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:58.392767906 CET49866443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:58.393618107 CET49866443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:58.393631935 CET4434986635.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.008884907 CET4434986535.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.009268999 CET49865443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.009290934 CET4434986535.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.009624958 CET4434986635.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.009826899 CET49866443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.009839058 CET4434986635.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.010220051 CET4434986535.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.010286093 CET49865443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.010596037 CET49865443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.010648012 CET4434986535.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.010785103 CET49865443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.010793924 CET4434986535.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.011111021 CET4434986635.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.011173964 CET49866443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.011585951 CET49866443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.011674881 CET4434986635.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.011718988 CET49866443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.055329084 CET4434986635.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.062886000 CET49866443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.062886000 CET49865443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.062897921 CET4434986635.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.109918118 CET49866443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.156696081 CET4434986535.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.164603949 CET4434986635.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.205878019 CET49866443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.205882072 CET49865443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.205884933 CET4434986635.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.205894947 CET4434986535.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.206090927 CET49866443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.206187963 CET4434986635.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.206259966 CET49866443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.206582069 CET49865443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.206624985 CET4434986535.186.241.51192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.206682920 CET49865443192.168.2.1735.186.241.51
                                                                                                                Oct 29, 2024 18:42:59.211957932 CET49868443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.211988926 CET44349868130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.212069988 CET49868443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.212256908 CET49868443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.212265968 CET44349868130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.213536978 CET49869443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.213561058 CET44349869130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.213634968 CET49869443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.213886976 CET49869443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.213901997 CET44349869130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.819215059 CET44349868130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.819530010 CET49868443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.819576025 CET44349868130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.820473909 CET44349868130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.820552111 CET49868443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.820893049 CET49868443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.820957899 CET44349868130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.821065903 CET49868443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.821084023 CET44349868130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.849148035 CET44349869130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.849421978 CET49869443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.849431992 CET44349869130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.850866079 CET44349869130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.850929022 CET49869443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.851263046 CET49869443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.851357937 CET44349869130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.851414919 CET49869443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.851422071 CET44349869130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:42:59.860934019 CET49868443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.892869949 CET49869443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:42:59.976489067 CET44349868130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:43:00.000227928 CET44349869130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:43:00.020999908 CET49868443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:43:00.021033049 CET44349868130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:43:00.021344900 CET49868443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:43:00.021409035 CET44349868130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:43:00.021471024 CET49868443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:43:00.052861929 CET49869443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:43:00.052870989 CET44349869130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:43:00.053077936 CET49869443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:43:00.053184986 CET44349869130.211.34.183192.168.2.17
                                                                                                                Oct 29, 2024 18:43:00.053251982 CET49869443192.168.2.17130.211.34.183
                                                                                                                Oct 29, 2024 18:43:36.938268900 CET49876443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:43:36.938323975 CET44349876142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:43:36.938450098 CET49876443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:43:36.938676119 CET49876443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:43:36.938698053 CET44349876142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:43:37.808111906 CET44349876142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:43:37.808459044 CET49876443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:43:37.808484077 CET44349876142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:43:37.811414957 CET44349876142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:43:37.811522961 CET49876443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:43:37.811793089 CET49876443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:43:37.811880112 CET44349876142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:43:37.853066921 CET49876443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:43:37.853086948 CET44349876142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:43:37.901068926 CET49876443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:43:47.839879990 CET44349876142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:43:47.839965105 CET44349876142.250.184.196192.168.2.17
                                                                                                                Oct 29, 2024 18:43:47.840009928 CET49876443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:43:48.248681068 CET49876443192.168.2.17142.250.184.196
                                                                                                                Oct 29, 2024 18:43:48.248707056 CET44349876142.250.184.196192.168.2.17
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Oct 29, 2024 18:42:00.641387939 CET5818353192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:00.641763926 CET6247253192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:00.681092024 CET53525431.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:00.689800024 CET53589701.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:02.087903976 CET53646711.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:05.406609058 CET5164953192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:05.406785965 CET5078453192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:05.414194107 CET53516491.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:05.414232016 CET53507841.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:05.807430029 CET5153153192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:05.807950020 CET6323453192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:05.821394920 CET5208653192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:05.821537971 CET6239153192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:05.848350048 CET53520861.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:05.849359035 CET53623911.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:06.954353094 CET5385753192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:06.954664946 CET6028653192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:07.062691927 CET5062953192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:07.062941074 CET4990253192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:07.071310997 CET53506291.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.071432114 CET53499021.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.813772917 CET6314253192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:07.814058065 CET5971853192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:07.822438002 CET53597181.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:07.823048115 CET53631421.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.743537903 CET5248753192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:08.743907928 CET5406253192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:08.752173901 CET53524871.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:08.752465010 CET53540621.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:18.992942095 CET53569231.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:20.926285028 CET5309353192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:20.926449060 CET5723153192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:20.934705019 CET53530931.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:20.935339928 CET53572311.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.820751905 CET6446953192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:21.820899963 CET6466153192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:21.828138113 CET53644691.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:21.828337908 CET53646611.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.122839928 CET5866453192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:32.123014927 CET6188653192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:32.132019997 CET53549531.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:32.133472919 CET53649721.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:33.412421942 CET53506901.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:36.478943110 CET6179153192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:36.479074001 CET5252153192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:36.486238956 CET53617911.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:36.486763000 CET53525211.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:36.595802069 CET5836353192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:36.595962048 CET6542253192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:36.886255980 CET5104753192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:36.886416912 CET5183153192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:36.894556046 CET53518311.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:36.894577026 CET53510471.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.148001909 CET6414453192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:37.148304939 CET5150753192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:37.327956915 CET5076153192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:37.328191042 CET5113253192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:42:37.336503029 CET53511321.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:37.336597919 CET53507611.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:42:39.434751034 CET138138192.168.2.17192.168.2.255
                                                                                                                Oct 29, 2024 18:42:50.357570887 CET53635961.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:43:09.125307083 CET53622751.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:43:19.243062973 CET5206053192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:43:19.243227959 CET6396753192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:43:31.849976063 CET53620071.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:43:32.027112007 CET53564191.1.1.1192.168.2.17
                                                                                                                Oct 29, 2024 18:43:36.694834948 CET5296853192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:43:36.694984913 CET5068053192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:43:40.900995016 CET5804453192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:43:40.901143074 CET5395353192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:43:42.163345098 CET5033053192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:43:42.163476944 CET5298753192.168.2.171.1.1.1
                                                                                                                Oct 29, 2024 18:43:42.479927063 CET53599481.1.1.1192.168.2.17
                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                Oct 29, 2024 18:42:06.979630947 CET192.168.2.171.1.1.1c282(Port unreachable)Destination Unreachable
                                                                                                                Oct 29, 2024 18:42:32.150012016 CET192.168.2.171.1.1.1c274(Port unreachable)Destination Unreachable
                                                                                                                Oct 29, 2024 18:43:19.277085066 CET192.168.2.171.1.1.1c274(Port unreachable)Destination Unreachable
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Oct 29, 2024 18:42:00.641387939 CET192.168.2.171.1.1.10xd6bdStandard query (0)eu.docusign.netA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:00.641763926 CET192.168.2.171.1.1.10xb1ebStandard query (0)eu.docusign.net65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:05.406609058 CET192.168.2.171.1.1.10xc620Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:05.406785965 CET192.168.2.171.1.1.10x5047Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:05.807430029 CET192.168.2.171.1.1.10xb48eStandard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:05.807950020 CET192.168.2.171.1.1.10xc054Standard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:05.821394920 CET192.168.2.171.1.1.10x10b3Standard query (0)a.docusign.comA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:05.821537971 CET192.168.2.171.1.1.10xad27Standard query (0)a.docusign.com65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:06.954353094 CET192.168.2.171.1.1.10x47ccStandard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:06.954664946 CET192.168.2.171.1.1.10xe6d5Standard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:07.062691927 CET192.168.2.171.1.1.10x3ed2Standard query (0)a.docusign.comA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:07.062941074 CET192.168.2.171.1.1.10x6933Standard query (0)a.docusign.com65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:07.813772917 CET192.168.2.171.1.1.10xc86cStandard query (0)api.mixpanel.comA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:07.814058065 CET192.168.2.171.1.1.10x8bc0Standard query (0)api.mixpanel.com65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:08.743537903 CET192.168.2.171.1.1.10xf708Standard query (0)api.mixpanel.comA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:08.743907928 CET192.168.2.171.1.1.10x4c44Standard query (0)api.mixpanel.com65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:20.926285028 CET192.168.2.171.1.1.10x6b4cStandard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:20.926449060 CET192.168.2.171.1.1.10xf22Standard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:21.820751905 CET192.168.2.171.1.1.10x324cStandard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:21.820899963 CET192.168.2.171.1.1.10x76f3Standard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:32.122839928 CET192.168.2.171.1.1.10x9307Standard query (0)eu.docusign.netA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:32.123014927 CET192.168.2.171.1.1.10xd4c8Standard query (0)eu.docusign.net65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:36.478943110 CET192.168.2.171.1.1.10xd9f5Standard query (0)api.mixpanel.comA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:36.479074001 CET192.168.2.171.1.1.10x87edStandard query (0)api.mixpanel.com65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:36.595802069 CET192.168.2.171.1.1.10xab88Standard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:36.595962048 CET192.168.2.171.1.1.10x8d4eStandard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:36.886255980 CET192.168.2.171.1.1.10xaf0eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:36.886416912 CET192.168.2.171.1.1.10x3c26Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:37.148001909 CET192.168.2.171.1.1.10x1bebStandard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:37.148304939 CET192.168.2.171.1.1.10xc0b8Standard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:37.327956915 CET192.168.2.171.1.1.10x3543Standard query (0)api.mixpanel.comA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:37.328191042 CET192.168.2.171.1.1.10x1159Standard query (0)api.mixpanel.com65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:19.243062973 CET192.168.2.171.1.1.10x7e83Standard query (0)eu.docusign.netA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:19.243227959 CET192.168.2.171.1.1.10x3d7dStandard query (0)eu.docusign.net65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:36.694834948 CET192.168.2.171.1.1.10xc65fStandard query (0)eu.docusign.netA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:36.694984913 CET192.168.2.171.1.1.10x90eaStandard query (0)eu.docusign.net65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:40.900995016 CET192.168.2.171.1.1.10x383dStandard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:40.901143074 CET192.168.2.171.1.1.10xc346Standard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:42.163345098 CET192.168.2.171.1.1.10x2974Standard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:42.163476944 CET192.168.2.171.1.1.10xe327Standard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Oct 29, 2024 18:42:00.649600983 CET1.1.1.1192.168.2.170xd6bdNo error (0)eu.docusign.neteu.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:00.683104038 CET1.1.1.1192.168.2.170xb1ebNo error (0)eu.docusign.neteu.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:05.414194107 CET1.1.1.1192.168.2.170xc620No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:05.414232016 CET1.1.1.1192.168.2.170x5047No error (0)www.google.com65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:05.815707922 CET1.1.1.1192.168.2.170xc054No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:05.816310883 CET1.1.1.1192.168.2.170xb48eNo error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:05.848350048 CET1.1.1.1192.168.2.170x10b3No error (0)a.docusign.comarya-1323461286.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:05.848350048 CET1.1.1.1192.168.2.170x10b3No error (0)arya-1323461286.us-west-2.elb.amazonaws.com34.223.160.188A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:05.848350048 CET1.1.1.1192.168.2.170x10b3No error (0)arya-1323461286.us-west-2.elb.amazonaws.com52.42.45.237A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:05.848350048 CET1.1.1.1192.168.2.170x10b3No error (0)arya-1323461286.us-west-2.elb.amazonaws.com54.187.212.170A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:05.849359035 CET1.1.1.1192.168.2.170xad27No error (0)a.docusign.comarya-1323461286.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:06.963800907 CET1.1.1.1192.168.2.170x47ccNo error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:06.979553938 CET1.1.1.1192.168.2.170xe6d5No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:07.071310997 CET1.1.1.1192.168.2.170x3ed2No error (0)a.docusign.comarya-1323461286.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:07.071310997 CET1.1.1.1192.168.2.170x3ed2No error (0)arya-1323461286.us-west-2.elb.amazonaws.com54.187.212.170A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:07.071310997 CET1.1.1.1192.168.2.170x3ed2No error (0)arya-1323461286.us-west-2.elb.amazonaws.com34.223.160.188A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:07.071310997 CET1.1.1.1192.168.2.170x3ed2No error (0)arya-1323461286.us-west-2.elb.amazonaws.com52.42.45.237A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:07.071432114 CET1.1.1.1192.168.2.170x6933No error (0)a.docusign.comarya-1323461286.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:07.823048115 CET1.1.1.1192.168.2.170xc86cNo error (0)api.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:07.823048115 CET1.1.1.1192.168.2.170xc86cNo error (0)api.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:07.823048115 CET1.1.1.1192.168.2.170xc86cNo error (0)api.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:07.823048115 CET1.1.1.1192.168.2.170xc86cNo error (0)api.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:08.752173901 CET1.1.1.1192.168.2.170xf708No error (0)api.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:08.752173901 CET1.1.1.1192.168.2.170xf708No error (0)api.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:08.752173901 CET1.1.1.1192.168.2.170xf708No error (0)api.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:08.752173901 CET1.1.1.1192.168.2.170xf708No error (0)api.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:20.934705019 CET1.1.1.1192.168.2.170x6b4cNo error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:20.934705019 CET1.1.1.1192.168.2.170x6b4cNo error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:20.935339928 CET1.1.1.1192.168.2.170xf22No error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:21.828138113 CET1.1.1.1192.168.2.170x324cNo error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:21.828138113 CET1.1.1.1192.168.2.170x324cNo error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:21.828337908 CET1.1.1.1192.168.2.170x76f3No error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:32.131172895 CET1.1.1.1192.168.2.170x9307No error (0)eu.docusign.neteu.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:32.149945974 CET1.1.1.1192.168.2.170xd4c8No error (0)eu.docusign.neteu.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:36.486238956 CET1.1.1.1192.168.2.170xd9f5No error (0)api.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:36.486238956 CET1.1.1.1192.168.2.170xd9f5No error (0)api.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:36.486238956 CET1.1.1.1192.168.2.170xd9f5No error (0)api.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:36.486238956 CET1.1.1.1192.168.2.170xd9f5No error (0)api.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:36.603749037 CET1.1.1.1192.168.2.170xab88No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:36.605088949 CET1.1.1.1192.168.2.170x8d4eNo error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:36.894556046 CET1.1.1.1192.168.2.170x3c26No error (0)www.google.com65IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:36.894577026 CET1.1.1.1192.168.2.170xaf0eNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:37.156034946 CET1.1.1.1192.168.2.170xc0b8No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:37.156081915 CET1.1.1.1192.168.2.170x1bebNo error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:37.336597919 CET1.1.1.1192.168.2.170x3543No error (0)api.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:37.336597919 CET1.1.1.1192.168.2.170x3543No error (0)api.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:37.336597919 CET1.1.1.1192.168.2.170x3543No error (0)api.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:42:37.336597919 CET1.1.1.1192.168.2.170x3543No error (0)api.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:19.251555920 CET1.1.1.1192.168.2.170x7e83No error (0)eu.docusign.neteu.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:19.276952982 CET1.1.1.1192.168.2.170x3d7dNo error (0)eu.docusign.neteu.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:36.719413042 CET1.1.1.1192.168.2.170x90eaNo error (0)eu.docusign.neteu.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:36.741252899 CET1.1.1.1192.168.2.170xc65fNo error (0)eu.docusign.neteu.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:40.910389900 CET1.1.1.1192.168.2.170x383dNo error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:40.919135094 CET1.1.1.1192.168.2.170xc346No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:42.172535896 CET1.1.1.1192.168.2.170x2974No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 29, 2024 18:43:42.172590017 CET1.1.1.1192.168.2.170xe327No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                • login.live.com
                                                                                                                • https:
                                                                                                                  • a.docusign.com
                                                                                                                  • api.mixpanel.com
                                                                                                                  • cdn.optimizely.com
                                                                                                                • slscr.update.microsoft.com
                                                                                                                • evoke-windowsservices-tas.msedge.net
                                                                                                                • www.bing.com
                                                                                                                • www.google.com
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.174971520.190.159.73443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:41:47 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                Connection: Keep-Alive
                                                                                                                Content-Type: application/soap+xml
                                                                                                                Accept: */*
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                Content-Length: 3592
                                                                                                                Host: login.live.com
                                                                                                                2024-10-29 17:41:47 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                2024-10-29 17:41:47 UTC569INHTTP/1.1 200 OK
                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                Expires: Tue, 29 Oct 2024 17:40:47 GMT
                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                x-ms-route-info: C529_BL2
                                                                                                                x-ms-request-id: 186ef622-ea83-4c71-9558-8b33a471e366
                                                                                                                PPServer: PPV: 30 H: BL02EPF000278F6 V: 0
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Tue, 29 Oct 2024 17:41:46 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 11392
                                                                                                                2024-10-29 17:41:47 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.174971620.190.159.73443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:41:48 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                Connection: Keep-Alive
                                                                                                                Content-Type: application/soap+xml
                                                                                                                Accept: */*
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                Content-Length: 3592
                                                                                                                Host: login.live.com
                                                                                                                2024-10-29 17:41:48 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                2024-10-29 17:41:49 UTC569INHTTP/1.1 200 OK
                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                Expires: Tue, 29 Oct 2024 17:40:49 GMT
                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                x-ms-route-info: C529_BAY
                                                                                                                x-ms-request-id: e694ca8b-e0aa-4afd-a1a0-420524126861
                                                                                                                PPServer: PPV: 30 H: PH1PEPF0001B800 V: 0
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Tue, 29 Oct 2024 17:41:48 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 11392
                                                                                                                2024-10-29 17:41:49 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.174971720.190.159.73443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:41:50 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                Connection: Keep-Alive
                                                                                                                Content-Type: application/soap+xml
                                                                                                                Accept: */*
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                Content-Length: 4775
                                                                                                                Host: login.live.com
                                                                                                                2024-10-29 17:41:50 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                2024-10-29 17:41:51 UTC569INHTTP/1.1 200 OK
                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                Expires: Tue, 29 Oct 2024 17:40:50 GMT
                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                x-ms-route-info: C529_SN1
                                                                                                                x-ms-request-id: 5d1cb604-b3c7-4aa1-a58b-0736c8e06c81
                                                                                                                PPServer: PPV: 30 H: SN1PEPF0002EFE9 V: 0
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Tue, 29 Oct 2024 17:41:50 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 11392
                                                                                                                2024-10-29 17:41:51 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.174971920.190.159.73443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:41:52 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                Connection: Keep-Alive
                                                                                                                Content-Type: application/soap+xml
                                                                                                                Accept: */*
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                Content-Length: 4775
                                                                                                                Host: login.live.com
                                                                                                                2024-10-29 17:41:52 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                2024-10-29 17:41:52 UTC569INHTTP/1.1 200 OK
                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                Expires: Tue, 29 Oct 2024 17:40:52 GMT
                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                x-ms-route-info: C529_BAY
                                                                                                                x-ms-request-id: b9609f4a-27df-454d-affa-34cfb2e1be8f
                                                                                                                PPServer: PPV: 30 H: PH1PEPF000183D4 V: 0
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Tue, 29 Oct 2024 17:41:52 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 11392
                                                                                                                2024-10-29 17:41:52 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                4192.168.2.174972020.190.159.73443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:41:54 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                Connection: Keep-Alive
                                                                                                                Content-Type: application/soap+xml
                                                                                                                Accept: */*
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                Content-Length: 4742
                                                                                                                Host: login.live.com
                                                                                                                2024-10-29 17:41:54 UTC4742OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                2024-10-29 17:41:54 UTC569INHTTP/1.1 200 OK
                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                Expires: Tue, 29 Oct 2024 17:40:54 GMT
                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                x-ms-route-info: C529_BL2
                                                                                                                x-ms-request-id: 3ad0e068-cd8b-4ede-8669-e9775592ba26
                                                                                                                PPServer: PPV: 30 H: BL02EPF0001D881 V: 0
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Tue, 29 Oct 2024 17:41:53 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 10197
                                                                                                                2024-10-29 17:41:54 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                5192.168.2.174973734.223.160.1884431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:06 UTC539OUTGET /ds_arya_wrapper.min.js?f=1 HTTP/1.1
                                                                                                                Host: a.docusign.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://eu.docusign.net/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:07 UTC313INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 29 Oct 2024 17:42:06 GMT
                                                                                                                Content-Length: 631
                                                                                                                Connection: close
                                                                                                                Server: DS-Arya
                                                                                                                Expires: Wed, 30 Oct 2024 17:42:06 GMT
                                                                                                                Cache-Control: max-age=86400
                                                                                                                Set-Cookie: ds_a=cb6a7b63-1f28-4989-b35a-9c88f91a8c8c;Domain=.docusign.com;Max-Age=63072000;SameSite=None;Secure;Path=/;HttpOnly
                                                                                                                2024-10-29 17:42:07 UTC631INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 3d 74 68 69 73 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 2c 66 2c 72 2c 65 2c 6f 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 72 65 74 75 72 6e 20 64 65 66 69 6e 65 28 6f 29 3b 66 26 26 66 5b 72 5d 3f 66 5b 72 5d 3d 6f 28 6e 2c 30 2c 21 30 2c 66 2c 72 2c 65 29 3a 75 5b 6e 5d 3d 6f 28 6e 2c 30 2c 21 30 2c 66 2c 72 2c 65 29 7d 28 22 44 53 5f 41 72 79 61 22 2c 30 2c 30 2c 75 2e 6d 6f 64 75 6c 65 2c 22 65 78 70 6f 72 74 73 22 2c 22 6c 65 6e 67 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6e 2c 66 2c 72 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 3d 7b 7d 2c 63 3d 28 73 28 66 75 6e 63 74
                                                                                                                Data Ascii: (function(){var u=this;!function(n,t,i,f,r,e,o){if("function"==typeof define&&define.amd)return define(o);f&&f[r]?f[r]=o(n,0,!0,f,r,e):u[n]=o(n,0,!0,f,r,e)}("DS_Arya",0,0,u.module,"exports","length",function(t,i,n,f,r,e,o){"use strict";var u={},c=(s(funct


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                6192.168.2.174974254.187.212.1704431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:07 UTC415OUTGET /ds_arya_wrapper.min.js?f=1 HTTP/1.1
                                                                                                                Host: a.docusign.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: ds_a=cb6a7b63-1f28-4989-b35a-9c88f91a8c8c
                                                                                                                2024-10-29 17:42:08 UTC313INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 29 Oct 2024 17:42:08 GMT
                                                                                                                Content-Length: 631
                                                                                                                Connection: close
                                                                                                                Server: DS-Arya
                                                                                                                Expires: Wed, 30 Oct 2024 17:42:08 GMT
                                                                                                                Cache-Control: max-age=86400
                                                                                                                Set-Cookie: ds_a=cb6a7b63-1f28-4989-b35a-9c88f91a8c8c;Domain=.docusign.com;Max-Age=63072000;SameSite=None;Secure;Path=/;HttpOnly
                                                                                                                2024-10-29 17:42:08 UTC631INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 3d 74 68 69 73 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 2c 66 2c 72 2c 65 2c 6f 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 72 65 74 75 72 6e 20 64 65 66 69 6e 65 28 6f 29 3b 66 26 26 66 5b 72 5d 3f 66 5b 72 5d 3d 6f 28 6e 2c 30 2c 21 30 2c 66 2c 72 2c 65 29 3a 75 5b 6e 5d 3d 6f 28 6e 2c 30 2c 21 30 2c 66 2c 72 2c 65 29 7d 28 22 44 53 5f 41 72 79 61 22 2c 30 2c 30 2c 75 2e 6d 6f 64 75 6c 65 2c 22 65 78 70 6f 72 74 73 22 2c 22 6c 65 6e 67 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6e 2c 66 2c 72 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 3d 7b 7d 2c 63 3d 28 73 28 66 75 6e 63 74
                                                                                                                Data Ascii: (function(){var u=this;!function(n,t,i,f,r,e,o){if("function"==typeof define&&define.amd)return define(o);f&&f[r]?f[r]=o(n,0,!0,f,r,e):u[n]=o(n,0,!0,f,r,e)}("DS_Arya",0,0,u.module,"exports","length",function(t,i,n,f,r,e,o){"use strict";var u={},c=(s(funct


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                7192.168.2.1749744130.211.34.1834431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:08 UTC1191OUTGET /track/?data=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%3D&ip=1&_=1730223727383 HTTP/1.1
                                                                                                                Host: api.mixpanel.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://eu.docusign.net
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://eu.docusign.net/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:08 UTC529INHTTP/1.1 200 OK
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Headers: X-Requested-With
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Allow-Origin: https://eu.docusign.net
                                                                                                                Access-Control-Expose-Headers: X-MP-CE-Backoff
                                                                                                                Access-Control-Max-Age: 1728000
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Content-Type: application/json
                                                                                                                Strict-Transport-Security: max-age=604800; includeSubDomains
                                                                                                                Date: Tue, 29 Oct 2024 17:42:08 GMT
                                                                                                                Content-Length: 1
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: clear
                                                                                                                Connection: close
                                                                                                                2024-10-29 17:42:08 UTC1INData Raw: 31
                                                                                                                Data Ascii: 1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                8192.168.2.1749745130.211.34.1834431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:08 UTC1193OUTGET /track/?data=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%3D%3D&ip=1&_=1730223727384 HTTP/1.1
                                                                                                                Host: api.mixpanel.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://eu.docusign.net
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://eu.docusign.net/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:08 UTC529INHTTP/1.1 200 OK
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Headers: X-Requested-With
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Allow-Origin: https://eu.docusign.net
                                                                                                                Access-Control-Expose-Headers: X-MP-CE-Backoff
                                                                                                                Access-Control-Max-Age: 1728000
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Content-Type: application/json
                                                                                                                Strict-Transport-Security: max-age=604800; includeSubDomains
                                                                                                                Date: Tue, 29 Oct 2024 17:42:08 GMT
                                                                                                                Content-Length: 1
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: clear
                                                                                                                Connection: close
                                                                                                                2024-10-29 17:42:08 UTC1INData Raw: 31
                                                                                                                Data Ascii: 1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                9192.168.2.174974735.190.25.254431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:09 UTC989OUTGET /track/?data=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%3D%3D&ip=1&_=1730223727384 HTTP/1.1
                                                                                                                Host: api.mixpanel.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:09 UTC507INHTTP/1.1 200 OK
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Headers: X-Requested-With
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Expose-Headers: X-MP-CE-Backoff
                                                                                                                Access-Control-Max-Age: 1728000
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Content-Type: application/json
                                                                                                                Strict-Transport-Security: max-age=604800; includeSubDomains
                                                                                                                Date: Tue, 29 Oct 2024 17:42:09 GMT
                                                                                                                Content-Length: 1
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: clear
                                                                                                                Connection: close
                                                                                                                2024-10-29 17:42:09 UTC1INData Raw: 31
                                                                                                                Data Ascii: 1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                10192.168.2.174974635.190.25.254431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:09 UTC987OUTGET /track/?data=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%3D&ip=1&_=1730223727383 HTTP/1.1
                                                                                                                Host: api.mixpanel.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:09 UTC507INHTTP/1.1 200 OK
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Headers: X-Requested-With
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Expose-Headers: X-MP-CE-Backoff
                                                                                                                Access-Control-Max-Age: 1728000
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Content-Type: application/json
                                                                                                                Strict-Transport-Security: max-age=604800; includeSubDomains
                                                                                                                Date: Tue, 29 Oct 2024 17:42:09 GMT
                                                                                                                Content-Length: 1
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: clear
                                                                                                                Connection: close
                                                                                                                2024-10-29 17:42:09 UTC1INData Raw: 31
                                                                                                                Data Ascii: 1


                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                11192.168.2.174977120.12.23.50443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:13 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Dlc2EvFuEvdxTs6&MD=a2UyUMlB HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: */*
                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                2024-10-29 17:42:13 UTC560INHTTP/1.1 200 OK
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Expires: -1
                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                MS-CorrelationId: 0f675eaf-d931-4139-9caa-c10c905cc0e9
                                                                                                                MS-RequestId: aec92ce8-f082-4e58-822b-e7590cdfebf2
                                                                                                                MS-CV: z6deXew6uE6yUKRo.0
                                                                                                                X-Microsoft-SLSClientCache: 1440
                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Date: Tue, 29 Oct 2024 17:42:13 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 30005
                                                                                                                2024-10-29 17:42:13 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                2024-10-29 17:42:14 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                12192.168.2.1749821104.18.65.574431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:21 UTC582OUTGET /datafiles/MUGKFLCdCtxUSgrSTyhbw.json HTTP/1.1
                                                                                                                Host: cdn.optimizely.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://eu.docusign.net
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://eu.docusign.net/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:21 UTC998INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 29 Oct 2024 17:42:21 GMT
                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                x-amz-id-2: yujqZADuk8r0k+e1rISCoXdhhopqu+ZhpvKTEyxAq4dF2MgihX8j3NW2yGMTse5wW0sjSOiMuS4=
                                                                                                                x-amz-request-id: B3FP5CAPCR1Q0EJ0
                                                                                                                Access-Control-Expose-Headers: Access-Control-Allow-Origin, Content-Length
                                                                                                                Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                x-amz-replication-status: PENDING
                                                                                                                Last-Modified: Fri, 25 Oct 2024 22:27:59 GMT
                                                                                                                ETag: W/"51f34785d2ca2ed3c8e0a2fe8b2111be"
                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                Cache-Control: max-age=120
                                                                                                                x-amz-meta-revision: 108
                                                                                                                x-amz-meta-pci_enabled: False
                                                                                                                x-amz-version-id: cGOEH8XdqhZZGEhEEYjB9U9nl2H7l7Qn
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 26
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Credentials: false
                                                                                                                Access-Control-Max-Age: 604800
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8da4f631299346dd-DFW
                                                                                                                2024-10-29 17:42:21 UTC371INData Raw: 35 32 35 33 0d 0a 7b 22 61 63 63 6f 75 6e 74 49 64 22 3a 22 32 37 35 35 33 32 39 31 38 22 2c 22 70 72 6f 6a 65 63 74 49 64 22 3a 22 32 38 39 37 39 37 32 30 35 33 34 22 2c 22 72 65 76 69 73 69 6f 6e 22 3a 22 31 30 38 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 7b 22 69 64 22 3a 22 32 38 39 36 30 35 39 30 33 39 38 22 2c 22 6b 65 79 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 22 7d 2c 7b 22 69 64 22 3a 22 32 38 39 39 35 32 30 30 34 36 32 22 2c 22 6b 65 79 22 3a 22 61 63 63 6f 75 6e 74 5f 69 64 22 7d 2c 7b 22 69 64 22 3a 22 32 39 30 35 39 39 36 30 31 33 31 22 2c 22 6b 65 79 22 3a 22 72 69 6e 67 22 7d 2c 7b 22 69 64 22 3a 22 32 39 37 33 32 37 35 30 30 38 36 22 2c 22 6b 65 79 22 3a 22 69 73 43 61 70 74 69 76 65 52 65 63 69 70 69 65 6e 74 22 7d 2c
                                                                                                                Data Ascii: 5253{"accountId":"275532918","projectId":"28979720534","revision":"108","attributes":[{"id":"28960590398","key":"senderAccountId"},{"id":"28995200462","key":"account_id"},{"id":"29059960131","key":"ring"},{"id":"29732750086","key":"isCaptiveRecipient"},
                                                                                                                2024-10-29 17:42:21 UTC1369INData Raw: 74 45 6d 61 69 6c 44 6f 6d 61 69 6e 22 7d 2c 7b 22 69 64 22 3a 22 32 39 37 37 31 39 32 30 30 35 39 22 2c 22 6b 65 79 22 3a 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 33 30 31 36 31 38 39 30 37 31 33 22 2c 22 6b 65 79 22 3a 22 75 73 65 72 4c 61 6e 67 75 61 67 65 22 7d 2c 7b 22 69 64 22 3a 22 33 30 32 33 33 32 38 30 31 37 39 22 2c 22 6b 65 79 22 3a 22 62 72 6f 77 73 65 72 4c 61 6e 67 75 61 67 65 22 7d 2c 7b 22 69 64 22 3a 22 33 30 32 34 37 30 39 30 30 37 31 22 2c 22 6b 65 79 22 3a 22 69 73 4d 6f 62 69 6c 65 22 7d 2c 7b 22 69 64 22 3a 22 34 37 33 39 30 36 35 35 38 39 37 39 32 37 36 38 22 2c 22 6b 65 79 22 3a 22 69 73 4e 6f 74 61 72 79 22 7d 2c 7b 22 69 64 22 3a 22 35 30 33 38 33 36 36 39 39 34 34 36 34 37 36 38 22 2c 22 6b 65 79 22 3a
                                                                                                                Data Ascii: tEmailDomain"},{"id":"29771920059","key":"environment"},{"id":"30161890713","key":"userLanguage"},{"id":"30233280179","key":"browserLanguage"},{"id":"30247090071","key":"isMobile"},{"id":"4739065589792768","key":"isNotary"},{"id":"5038366994464768","key":
                                                                                                                2024-10-29 17:42:21 UTC1369INData Raw: 75 74 65 5c 22 2c 20 5c 22 76 61 6c 75 65 5c 22 3a 20 5c 22 50 6c 61 74 66 6f 72 6d 20 51 41 5c 22 7d 5d 5d 5d 22 2c 22 6e 61 6d 65 22 3a 22 70 6c 61 74 51 41 22 7d 2c 7b 22 69 64 22 3a 22 36 36 34 39 30 38 38 34 35 35 32 31 33 30 35 36 22 2c 22 63 6f 6e 64 69 74 69 6f 6e 73 22 3a 22 5b 5c 22 61 6e 64 5c 22 2c 20 5b 5c 22 6f 72 5c 22 2c 20 5b 5c 22 6f 72 5c 22 2c 20 7b 5c 22 6d 61 74 63 68 5c 22 3a 20 5c 22 65 78 61 63 74 5c 22 2c 20 5c 22 6e 61 6d 65 5c 22 3a 20 5c 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 5c 22 2c 20 5c 22 74 79 70 65 5c 22 3a 20 5c 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 5c 22 2c 20 5c 22 76 61 6c 75 65 5c 22 3a 20 5c 22 65 65 33 32 31 36 31 34 2d 64 32 65 35 2d 34 65 66 65 2d 62 36 37 64 2d 38 37 34 33 39 35 31 32 36
                                                                                                                Data Ascii: ute\", \"value\": \"Platform QA\"}]]]","name":"platQA"},{"id":"6649088455213056","conditions":"[\"and\", [\"or\", [\"or\", {\"match\": \"exact\", \"name\": \"senderAccountId\", \"type\": \"custom_attribute\", \"value\": \"ee321614-d2e5-4efe-b67d-874395126
                                                                                                                2024-10-29 17:42:21 UTC1369INData Raw: 66 30 63 34 65 61 65 39 65 5c 22 7d 2c 20 7b 5c 22 6d 61 74 63 68 5c 22 3a 20 5c 22 65 78 61 63 74 5c 22 2c 20 5c 22 6e 61 6d 65 5c 22 3a 20 5c 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 5c 22 2c 20 5c 22 74 79 70 65 5c 22 3a 20 5c 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 5c 22 2c 20 5c 22 76 61 6c 75 65 5c 22 3a 20 5c 22 66 64 34 38 61 37 62 63 2d 63 30 37 34 2d 34 33 62 32 2d 61 36 63 34 2d 65 33 33 65 31 34 65 39 36 31 36 38 5c 22 7d 2c 20 7b 5c 22 6d 61 74 63 68 5c 22 3a 20 5c 22 65 78 61 63 74 5c 22 2c 20 5c 22 6e 61 6d 65 5c 22 3a 20 5c 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 5c 22 2c 20 5c 22 74 79 70 65 5c 22 3a 20 5c 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 5c 22 2c 20 5c 22 76 61 6c 75 65 5c 22 3a 20 5c 22 37 33
                                                                                                                Data Ascii: f0c4eae9e\"}, {\"match\": \"exact\", \"name\": \"senderAccountId\", \"type\": \"custom_attribute\", \"value\": \"fd48a7bc-c074-43b2-a6c4-e33e14e96168\"}, {\"match\": \"exact\", \"name\": \"senderAccountId\", \"type\": \"custom_attribute\", \"value\": \"73
                                                                                                                2024-10-29 17:42:21 UTC1369INData Raw: 3a 20 5c 22 64 32 65 63 61 61 33 61 2d 65 38 66 62 2d 34 33 65 33 2d 61 39 61 34 2d 36 31 31 34 38 66 61 33 64 31 65 31 5c 22 7d 2c 20 7b 5c 22 6d 61 74 63 68 5c 22 3a 20 5c 22 65 78 61 63 74 5c 22 2c 20 5c 22 6e 61 6d 65 5c 22 3a 20 5c 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 5c 22 2c 20 5c 22 74 79 70 65 5c 22 3a 20 5c 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 5c 22 2c 20 5c 22 76 61 6c 75 65 5c 22 3a 20 5c 22 31 34 33 39 37 38 35 38 2d 63 30 34 63 2d 34 34 38 39 2d 39 34 37 65 2d 30 35 63 33 30 31 39 61 37 31 66 36 5c 22 7d 2c 20 7b 5c 22 6d 61 74 63 68 5c 22 3a 20 5c 22 65 78 61 63 74 5c 22 2c 20 5c 22 6e 61 6d 65 5c 22 3a 20 5c 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 5c 22 2c 20 5c 22 74 79 70 65 5c 22 3a 20 5c 22 63 75 73 74
                                                                                                                Data Ascii: : \"d2ecaa3a-e8fb-43e3-a9a4-61148fa3d1e1\"}, {\"match\": \"exact\", \"name\": \"senderAccountId\", \"type\": \"custom_attribute\", \"value\": \"14397858-c04c-4489-947e-05c3019a71f6\"}, {\"match\": \"exact\", \"name\": \"senderAccountId\", \"type\": \"cust
                                                                                                                2024-10-29 17:42:21 UTC1369INData Raw: 5c 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 5c 22 2c 20 5c 22 76 61 6c 75 65 5c 22 3a 20 5c 22 39 35 66 34 66 65 38 64 2d 64 30 37 30 2d 34 37 66 32 2d 39 65 30 39 2d 32 38 32 38 62 30 39 31 66 36 32 34 5c 22 7d 2c 20 7b 5c 22 6d 61 74 63 68 5c 22 3a 20 5c 22 65 78 61 63 74 5c 22 2c 20 5c 22 6e 61 6d 65 5c 22 3a 20 5c 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 5c 22 2c 20 5c 22 74 79 70 65 5c 22 3a 20 5c 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 5c 22 2c 20 5c 22 76 61 6c 75 65 5c 22 3a 20 5c 22 66 31 30 61 31 34 34 30 2d 30 31 33 65 2d 34 31 61 38 2d 39 62 64 39 2d 31 33 63 33 66 31 33 33 31 61 64 61 5c 22 7d 5d 5d 5d 22 2c 22 6e 61 6d 65 22 3a 22 72 6f 6c 6c 6f 75 74 53 69 67 6e 69 6e 67 56 33 5f 6f 70 74 5f 6f 75 74 5f 6c 69 73
                                                                                                                Data Ascii: \"custom_attribute\", \"value\": \"95f4fe8d-d070-47f2-9e09-2828b091f624\"}, {\"match\": \"exact\", \"name\": \"senderAccountId\", \"type\": \"custom_attribute\", \"value\": \"f10a1440-013e-41a8-9bd9-13c3f1331ada\"}]]]","name":"rolloutSigningV3_opt_out_lis
                                                                                                                2024-10-29 17:42:21 UTC1369INData Raw: 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 65 6d 61 69 6c 2e 63 6f 6d 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 72 65 63 69 70 69 65 6e 74 45 6d 61 69 6c 44 6f 6d 61 69 6e 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 63 6f 6d 63 61 73 74 2e 6e 65 74 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 72 65 63 69 70 69 65 6e 74 45 6d 61 69 6c 44 6f 6d 61 69 6e 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 71 71 2e 63 6f 6d 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 72 65 63 69 70 69 65 6e 74
                                                                                                                Data Ascii: m_attribute","value":"email.com"},{"match":"exact","name":"recipientEmailDomain","type":"custom_attribute","value":"comcast.net"},{"match":"exact","name":"recipientEmailDomain","type":"custom_attribute","value":"qq.com"},{"match":"exact","name":"recipient
                                                                                                                2024-10-29 17:42:21 UTC1369INData Raw: 6e 64 65 72 41 63 63 6f 75 6e 74 50 6c 61 6e 4e 61 6d 65 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 42 75 73 69 6e 65 73 73 20 46 72 65 65 6d 69 75 6d 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 50 6c 61 6e 4e 61 6d 65 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 43 6f 6e 73 75 6d 65 72 20 46 72 65 65 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 50 6c 61 6e 4e 61 6d 65 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65
                                                                                                                Data Ascii: nderAccountPlanName","type":"custom_attribute","value":"Business Freemium"},{"match":"exact","name":"senderAccountPlanName","type":"custom_attribute","value":"Consumer Free"},{"match":"exact","name":"senderAccountPlanName","type":"custom_attribute","value
                                                                                                                2024-10-29 17:42:21 UTC1369INData Raw: 75 65 22 3a 22 47 6f 6f 67 6c 65 20 44 6f 63 73 20 47 53 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 50 6c 61 6e 4e 61 6d 65 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 47 6f 6f 67 6c 65 20 44 72 69 76 65 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 50 6c 61 6e 4e 61 6d 65 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 47 6f 6f 67 6c 65 20 47 6d 61 69 6c 20 47 53 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63
                                                                                                                Data Ascii: ue":"Google Docs GS"},{"match":"exact","name":"senderAccountPlanName","type":"custom_attribute","value":"Google Drive"},{"match":"exact","name":"senderAccountPlanName","type":"custom_attribute","value":"Google Gmail GS"},{"match":"exact","name":"senderAcc
                                                                                                                2024-10-29 17:42:21 UTC1369INData Raw: 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 66 31 30 61 31 34 34 30 2d 30 31 33 65 2d 34 31 61 38 2d 39 62 64 39 2d 31 33 63 33 66 31 33 33 31 61 64 61 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 31 33 32 62 33 34 37 36 2d 62 64 63 37 2d 34 38 65 39 2d 38 66 31 61 2d 64 31 30 35 65 62 32 66 36 34 66 64 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 22
                                                                                                                Data Ascii: name":"senderAccountId","type":"custom_attribute","value":"f10a1440-013e-41a8-9bd9-13c3f1331ada"},{"match":"exact","name":"senderAccountId","type":"custom_attribute","value":"132b3476-bdc7-48e9-8f1a-d105eb2f64fd"},{"match":"exact","name":"senderAccountId"


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                13192.168.2.1749823104.18.65.574431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:22 UTC378OUTGET /datafiles/MUGKFLCdCtxUSgrSTyhbw.json HTTP/1.1
                                                                                                                Host: cdn.optimizely.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:22 UTC998INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 29 Oct 2024 17:42:22 GMT
                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                x-amz-id-2: yujqZADuk8r0k+e1rISCoXdhhopqu+ZhpvKTEyxAq4dF2MgihX8j3NW2yGMTse5wW0sjSOiMuS4=
                                                                                                                x-amz-request-id: B3FP5CAPCR1Q0EJ0
                                                                                                                Access-Control-Expose-Headers: Access-Control-Allow-Origin, Content-Length
                                                                                                                Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                x-amz-replication-status: PENDING
                                                                                                                Last-Modified: Fri, 25 Oct 2024 22:27:59 GMT
                                                                                                                ETag: W/"51f34785d2ca2ed3c8e0a2fe8b2111be"
                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                Cache-Control: max-age=120
                                                                                                                x-amz-meta-revision: 108
                                                                                                                x-amz-meta-pci_enabled: False
                                                                                                                x-amz-version-id: cGOEH8XdqhZZGEhEEYjB9U9nl2H7l7Qn
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 27
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Credentials: false
                                                                                                                Access-Control-Max-Age: 604800
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8da4f636a9e446ce-DFW
                                                                                                                2024-10-29 17:42:22 UTC371INData Raw: 35 32 35 33 0d 0a 7b 22 61 63 63 6f 75 6e 74 49 64 22 3a 22 32 37 35 35 33 32 39 31 38 22 2c 22 70 72 6f 6a 65 63 74 49 64 22 3a 22 32 38 39 37 39 37 32 30 35 33 34 22 2c 22 72 65 76 69 73 69 6f 6e 22 3a 22 31 30 38 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 7b 22 69 64 22 3a 22 32 38 39 36 30 35 39 30 33 39 38 22 2c 22 6b 65 79 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 22 7d 2c 7b 22 69 64 22 3a 22 32 38 39 39 35 32 30 30 34 36 32 22 2c 22 6b 65 79 22 3a 22 61 63 63 6f 75 6e 74 5f 69 64 22 7d 2c 7b 22 69 64 22 3a 22 32 39 30 35 39 39 36 30 31 33 31 22 2c 22 6b 65 79 22 3a 22 72 69 6e 67 22 7d 2c 7b 22 69 64 22 3a 22 32 39 37 33 32 37 35 30 30 38 36 22 2c 22 6b 65 79 22 3a 22 69 73 43 61 70 74 69 76 65 52 65 63 69 70 69 65 6e 74 22 7d 2c
                                                                                                                Data Ascii: 5253{"accountId":"275532918","projectId":"28979720534","revision":"108","attributes":[{"id":"28960590398","key":"senderAccountId"},{"id":"28995200462","key":"account_id"},{"id":"29059960131","key":"ring"},{"id":"29732750086","key":"isCaptiveRecipient"},
                                                                                                                2024-10-29 17:42:22 UTC1369INData Raw: 74 45 6d 61 69 6c 44 6f 6d 61 69 6e 22 7d 2c 7b 22 69 64 22 3a 22 32 39 37 37 31 39 32 30 30 35 39 22 2c 22 6b 65 79 22 3a 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 33 30 31 36 31 38 39 30 37 31 33 22 2c 22 6b 65 79 22 3a 22 75 73 65 72 4c 61 6e 67 75 61 67 65 22 7d 2c 7b 22 69 64 22 3a 22 33 30 32 33 33 32 38 30 31 37 39 22 2c 22 6b 65 79 22 3a 22 62 72 6f 77 73 65 72 4c 61 6e 67 75 61 67 65 22 7d 2c 7b 22 69 64 22 3a 22 33 30 32 34 37 30 39 30 30 37 31 22 2c 22 6b 65 79 22 3a 22 69 73 4d 6f 62 69 6c 65 22 7d 2c 7b 22 69 64 22 3a 22 34 37 33 39 30 36 35 35 38 39 37 39 32 37 36 38 22 2c 22 6b 65 79 22 3a 22 69 73 4e 6f 74 61 72 79 22 7d 2c 7b 22 69 64 22 3a 22 35 30 33 38 33 36 36 39 39 34 34 36 34 37 36 38 22 2c 22 6b 65 79 22 3a
                                                                                                                Data Ascii: tEmailDomain"},{"id":"29771920059","key":"environment"},{"id":"30161890713","key":"userLanguage"},{"id":"30233280179","key":"browserLanguage"},{"id":"30247090071","key":"isMobile"},{"id":"4739065589792768","key":"isNotary"},{"id":"5038366994464768","key":
                                                                                                                2024-10-29 17:42:22 UTC1369INData Raw: 75 74 65 5c 22 2c 20 5c 22 76 61 6c 75 65 5c 22 3a 20 5c 22 50 6c 61 74 66 6f 72 6d 20 51 41 5c 22 7d 5d 5d 5d 22 2c 22 6e 61 6d 65 22 3a 22 70 6c 61 74 51 41 22 7d 2c 7b 22 69 64 22 3a 22 36 36 34 39 30 38 38 34 35 35 32 31 33 30 35 36 22 2c 22 63 6f 6e 64 69 74 69 6f 6e 73 22 3a 22 5b 5c 22 61 6e 64 5c 22 2c 20 5b 5c 22 6f 72 5c 22 2c 20 5b 5c 22 6f 72 5c 22 2c 20 7b 5c 22 6d 61 74 63 68 5c 22 3a 20 5c 22 65 78 61 63 74 5c 22 2c 20 5c 22 6e 61 6d 65 5c 22 3a 20 5c 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 5c 22 2c 20 5c 22 74 79 70 65 5c 22 3a 20 5c 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 5c 22 2c 20 5c 22 76 61 6c 75 65 5c 22 3a 20 5c 22 65 65 33 32 31 36 31 34 2d 64 32 65 35 2d 34 65 66 65 2d 62 36 37 64 2d 38 37 34 33 39 35 31 32 36
                                                                                                                Data Ascii: ute\", \"value\": \"Platform QA\"}]]]","name":"platQA"},{"id":"6649088455213056","conditions":"[\"and\", [\"or\", [\"or\", {\"match\": \"exact\", \"name\": \"senderAccountId\", \"type\": \"custom_attribute\", \"value\": \"ee321614-d2e5-4efe-b67d-874395126
                                                                                                                2024-10-29 17:42:22 UTC1369INData Raw: 66 30 63 34 65 61 65 39 65 5c 22 7d 2c 20 7b 5c 22 6d 61 74 63 68 5c 22 3a 20 5c 22 65 78 61 63 74 5c 22 2c 20 5c 22 6e 61 6d 65 5c 22 3a 20 5c 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 5c 22 2c 20 5c 22 74 79 70 65 5c 22 3a 20 5c 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 5c 22 2c 20 5c 22 76 61 6c 75 65 5c 22 3a 20 5c 22 66 64 34 38 61 37 62 63 2d 63 30 37 34 2d 34 33 62 32 2d 61 36 63 34 2d 65 33 33 65 31 34 65 39 36 31 36 38 5c 22 7d 2c 20 7b 5c 22 6d 61 74 63 68 5c 22 3a 20 5c 22 65 78 61 63 74 5c 22 2c 20 5c 22 6e 61 6d 65 5c 22 3a 20 5c 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 5c 22 2c 20 5c 22 74 79 70 65 5c 22 3a 20 5c 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 5c 22 2c 20 5c 22 76 61 6c 75 65 5c 22 3a 20 5c 22 37 33
                                                                                                                Data Ascii: f0c4eae9e\"}, {\"match\": \"exact\", \"name\": \"senderAccountId\", \"type\": \"custom_attribute\", \"value\": \"fd48a7bc-c074-43b2-a6c4-e33e14e96168\"}, {\"match\": \"exact\", \"name\": \"senderAccountId\", \"type\": \"custom_attribute\", \"value\": \"73
                                                                                                                2024-10-29 17:42:22 UTC1369INData Raw: 3a 20 5c 22 64 32 65 63 61 61 33 61 2d 65 38 66 62 2d 34 33 65 33 2d 61 39 61 34 2d 36 31 31 34 38 66 61 33 64 31 65 31 5c 22 7d 2c 20 7b 5c 22 6d 61 74 63 68 5c 22 3a 20 5c 22 65 78 61 63 74 5c 22 2c 20 5c 22 6e 61 6d 65 5c 22 3a 20 5c 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 5c 22 2c 20 5c 22 74 79 70 65 5c 22 3a 20 5c 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 5c 22 2c 20 5c 22 76 61 6c 75 65 5c 22 3a 20 5c 22 31 34 33 39 37 38 35 38 2d 63 30 34 63 2d 34 34 38 39 2d 39 34 37 65 2d 30 35 63 33 30 31 39 61 37 31 66 36 5c 22 7d 2c 20 7b 5c 22 6d 61 74 63 68 5c 22 3a 20 5c 22 65 78 61 63 74 5c 22 2c 20 5c 22 6e 61 6d 65 5c 22 3a 20 5c 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 5c 22 2c 20 5c 22 74 79 70 65 5c 22 3a 20 5c 22 63 75 73 74
                                                                                                                Data Ascii: : \"d2ecaa3a-e8fb-43e3-a9a4-61148fa3d1e1\"}, {\"match\": \"exact\", \"name\": \"senderAccountId\", \"type\": \"custom_attribute\", \"value\": \"14397858-c04c-4489-947e-05c3019a71f6\"}, {\"match\": \"exact\", \"name\": \"senderAccountId\", \"type\": \"cust
                                                                                                                2024-10-29 17:42:22 UTC1369INData Raw: 5c 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 5c 22 2c 20 5c 22 76 61 6c 75 65 5c 22 3a 20 5c 22 39 35 66 34 66 65 38 64 2d 64 30 37 30 2d 34 37 66 32 2d 39 65 30 39 2d 32 38 32 38 62 30 39 31 66 36 32 34 5c 22 7d 2c 20 7b 5c 22 6d 61 74 63 68 5c 22 3a 20 5c 22 65 78 61 63 74 5c 22 2c 20 5c 22 6e 61 6d 65 5c 22 3a 20 5c 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 5c 22 2c 20 5c 22 74 79 70 65 5c 22 3a 20 5c 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 5c 22 2c 20 5c 22 76 61 6c 75 65 5c 22 3a 20 5c 22 66 31 30 61 31 34 34 30 2d 30 31 33 65 2d 34 31 61 38 2d 39 62 64 39 2d 31 33 63 33 66 31 33 33 31 61 64 61 5c 22 7d 5d 5d 5d 22 2c 22 6e 61 6d 65 22 3a 22 72 6f 6c 6c 6f 75 74 53 69 67 6e 69 6e 67 56 33 5f 6f 70 74 5f 6f 75 74 5f 6c 69 73
                                                                                                                Data Ascii: \"custom_attribute\", \"value\": \"95f4fe8d-d070-47f2-9e09-2828b091f624\"}, {\"match\": \"exact\", \"name\": \"senderAccountId\", \"type\": \"custom_attribute\", \"value\": \"f10a1440-013e-41a8-9bd9-13c3f1331ada\"}]]]","name":"rolloutSigningV3_opt_out_lis
                                                                                                                2024-10-29 17:42:22 UTC1369INData Raw: 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 65 6d 61 69 6c 2e 63 6f 6d 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 72 65 63 69 70 69 65 6e 74 45 6d 61 69 6c 44 6f 6d 61 69 6e 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 63 6f 6d 63 61 73 74 2e 6e 65 74 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 72 65 63 69 70 69 65 6e 74 45 6d 61 69 6c 44 6f 6d 61 69 6e 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 71 71 2e 63 6f 6d 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 72 65 63 69 70 69 65 6e 74
                                                                                                                Data Ascii: m_attribute","value":"email.com"},{"match":"exact","name":"recipientEmailDomain","type":"custom_attribute","value":"comcast.net"},{"match":"exact","name":"recipientEmailDomain","type":"custom_attribute","value":"qq.com"},{"match":"exact","name":"recipient
                                                                                                                2024-10-29 17:42:22 UTC1369INData Raw: 6e 64 65 72 41 63 63 6f 75 6e 74 50 6c 61 6e 4e 61 6d 65 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 42 75 73 69 6e 65 73 73 20 46 72 65 65 6d 69 75 6d 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 50 6c 61 6e 4e 61 6d 65 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 43 6f 6e 73 75 6d 65 72 20 46 72 65 65 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 50 6c 61 6e 4e 61 6d 65 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65
                                                                                                                Data Ascii: nderAccountPlanName","type":"custom_attribute","value":"Business Freemium"},{"match":"exact","name":"senderAccountPlanName","type":"custom_attribute","value":"Consumer Free"},{"match":"exact","name":"senderAccountPlanName","type":"custom_attribute","value
                                                                                                                2024-10-29 17:42:22 UTC1369INData Raw: 75 65 22 3a 22 47 6f 6f 67 6c 65 20 44 6f 63 73 20 47 53 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 50 6c 61 6e 4e 61 6d 65 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 47 6f 6f 67 6c 65 20 44 72 69 76 65 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 50 6c 61 6e 4e 61 6d 65 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 47 6f 6f 67 6c 65 20 47 6d 61 69 6c 20 47 53 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63
                                                                                                                Data Ascii: ue":"Google Docs GS"},{"match":"exact","name":"senderAccountPlanName","type":"custom_attribute","value":"Google Drive"},{"match":"exact","name":"senderAccountPlanName","type":"custom_attribute","value":"Google Gmail GS"},{"match":"exact","name":"senderAcc
                                                                                                                2024-10-29 17:42:22 UTC1369INData Raw: 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 66 31 30 61 31 34 34 30 2d 30 31 33 65 2d 34 31 61 38 2d 39 62 64 39 2d 31 33 63 33 66 31 33 33 31 61 64 61 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 22 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 5f 61 74 74 72 69 62 75 74 65 22 2c 22 76 61 6c 75 65 22 3a 22 31 33 32 62 33 34 37 36 2d 62 64 63 37 2d 34 38 65 39 2d 38 66 31 61 2d 64 31 30 35 65 62 32 66 36 34 66 64 22 7d 2c 7b 22 6d 61 74 63 68 22 3a 22 65 78 61 63 74 22 2c 22 6e 61 6d 65 22 3a 22 73 65 6e 64 65 72 41 63 63 6f 75 6e 74 49 64 22
                                                                                                                Data Ascii: name":"senderAccountId","type":"custom_attribute","value":"f10a1440-013e-41a8-9bd9-13c3f1331ada"},{"match":"exact","name":"senderAccountId","type":"custom_attribute","value":"132b3476-bdc7-48e9-8f1a-d105eb2f64fd"},{"match":"exact","name":"senderAccountId"


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                14192.168.2.174982920.190.159.73443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:32 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                Connection: Keep-Alive
                                                                                                                Content-Type: application/soap+xml
                                                                                                                Accept: */*
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                Content-Length: 4808
                                                                                                                Host: login.live.com
                                                                                                                2024-10-29 17:42:32 UTC4808OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                2024-10-29 17:42:32 UTC569INHTTP/1.1 200 OK
                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                Expires: Tue, 29 Oct 2024 17:41:32 GMT
                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                x-ms-route-info: C529_BAY
                                                                                                                x-ms-request-id: 3902bd4e-3e73-4c48-90c1-1ca5cc3d4c27
                                                                                                                PPServer: PPV: 30 H: PH1PEPF00011E5C V: 0
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Tue, 29 Oct 2024 17:42:32 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 11197
                                                                                                                2024-10-29 17:42:32 UTC11197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                15192.168.2.174983513.107.5.88443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:33 UTC537OUTGET /ab HTTP/1.1
                                                                                                                Host: evoke-windowsservices-tas.msedge.net
                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                X-PHOTOS-CALLERID: 9NMPJ99VJBWV
                                                                                                                X-EVOKE-RING:
                                                                                                                X-WINNEXT-RING: Public
                                                                                                                X-WINNEXT-TELEMETRYLEVEL: Basic
                                                                                                                X-WINNEXT-OSVERSION: 10.0.19045.0
                                                                                                                X-WINNEXT-APPVERSION: 1.23082.131.0
                                                                                                                X-WINNEXT-PLATFORM: Desktop
                                                                                                                X-WINNEXT-CANTAILOR: False
                                                                                                                X-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}
                                                                                                                X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=
                                                                                                                If-None-Match: 2056388360_-1434155563
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                2024-10-29 17:42:33 UTC209INHTTP/1.1 400 Bad Request
                                                                                                                X-MSEdge-Ref: Ref A: 2D9089A2A67243A4B46E907333B91AB4 Ref B: DFW311000110035 Ref C: 2024-10-29T17:42:33Z
                                                                                                                Date: Tue, 29 Oct 2024 17:42:33 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                16192.168.2.17498362.23.209.158443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:33 UTC2593OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
                                                                                                                X-Search-CortanaAvailableCapabilities: None
                                                                                                                X-Search-SafeSearch: Moderate
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                X-UserAgeClass: Unknown
                                                                                                                X-BM-Market: CH
                                                                                                                X-BM-DateFormat: dd/MM/yyyy
                                                                                                                X-Device-OSSKU: 48
                                                                                                                X-BM-DTZ: -240
                                                                                                                X-DeviceID: 01000A41090080B6
                                                                                                                X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                X-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard Time
                                                                                                                X-BM-Theme: 000000;0078d7
                                                                                                                X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAW4imxcRunrUuGrEpKndbYqYAS7TTsta9rXZIwgd0b9mVOjx4nTHVPZAkU2l2RprpTt8fh7bNyeDOT3sRaUQ2Go/ozqbAcecfbyDd59O3n4cB94XGKDJgTAAG4pac40O7W9NN5TvGzx6dfUJnFotHpyDr79Nvu9QlunIXT2zDroC6pUrWnaNR6pR%2BO3PVU4Wja7Pof7QTrmZEytUrCdGpqtENWkpkTYNEAht%2B1a45txplFf2AuFVjL2Sg2LircQVjNr4yWAx0YQNeOUOw947RurpTnn5DqRR2hRXOzP5WVGL%2B0eECNsG5sNT6QaU3%2BJmYUIKjSv9XTw1B0Si32zXmpQQZgAAEOVBm%2BiOiTD/n6LaqSHhKMywAfmmv8tPBSnfmZogARjCm5PiO8LMuplAE3Z49VPIHK7k0dzZ%2BX0aWUHLqErYVlbiusGYauo4cSc4UHoIsEE1Z175PrK4WaB09SpY7phRmd6iqMvze2oLcAYjLGpG9di2d1XJNFBbEVYiIiQ7FuJx4AB5Rt5lIAD2zqxBJEmoCWKZIjNMoYZ/n%2B191TSm/d%2BU7oQ3rfZE31cy7KAtTcYHPXupi%2Bsq%2BCSONeHAh46txZ9sH8qtoqeZ09bidnK63%2BNw/d58S9WdtICSCjvHHpCaTAB2le/sN7BwccGCeYAvxBn73Z%2BLFVIVJGg93KMSL%2BBvBv2flFzjNpIrbv7/Tc1aN%2BwYWF8Nn3zTvtLCr9b93btLj34ow1BR%2BuB/7mdsRutm72ISRCwNZXsNz/2OwqF21K/R0Zntil8khGGNwpdwsVECmAEW5IfsNif4TyPOogl6zGl9icLy1sSiYsoT26tTdfEzp%2BlWFCYUGZ3miSqG1ItBQ2lN3OpmyXCOVELkYQzOL%2B7Id2aYi/76HpO4ZPKJkHTNOry%2BTqLu0cZF2kVUY [TRUNCATED]
                                                                                                                X-Agent-DeviceId: 01000A41090080B6
                                                                                                                X-BM-CBT: 1730223750
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                X-Device-isOptin: false
                                                                                                                Accept-language: en-GB, en, en-US
                                                                                                                X-Device-Touch: false
                                                                                                                X-Device-ClientSession: A13FCFCCB20B435EAEFB1483B7CD09BB
                                                                                                                X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                Host: www.bing.com
                                                                                                                Connection: Keep-Alive
                                                                                                                Cookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
                                                                                                                2024-10-29 17:42:34 UTC1147INHTTP/1.1 200 OK
                                                                                                                Content-Length: 2215
                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                Cache-Control: private
                                                                                                                X-EventID: 67211e8aea134837a139d91a65da2c88
                                                                                                                X-AS-SetSessionMarket: de-ch
                                                                                                                UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                X-XSS-Protection: 0
                                                                                                                P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                Date: Tue, 29 Oct 2024 17:42:34 GMT
                                                                                                                Connection: close
                                                                                                                Set-Cookie: _EDGE_S=SID=19FE89F1A08B627609479CD6A19A63DA&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                Set-Cookie: ANON=A=84BEA1DAAAB85FA790252CDAFFFFFFFF; domain=.bing.com; expires=Sun, 23-Nov-2025 17:42:34 GMT; path=/; secure; SameSite=None
                                                                                                                Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                Set-Cookie: _SS=SID=19FE89F1A08B627609479CD6A19A63DA; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                Alt-Svc: h3=":443"; ma=93600
                                                                                                                X-CDN-TraceID: 0.07d01702.1730223754.a1b165f
                                                                                                                2024-10-29 17:42:34 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
                                                                                                                Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                17192.168.2.174984335.186.241.514431820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:37 UTC1191OUTGET /track/?data=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%3D&ip=1&_=1730223756049 HTTP/1.1
                                                                                                                Host: api.mixpanel.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://eu.docusign.net
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://eu.docusign.net/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:37 UTC529INHTTP/1.1 200 OK
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Headers: X-Requested-With
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Allow-Origin: https://eu.docusign.net
                                                                                                                Access-Control-Expose-Headers: X-MP-CE-Backoff
                                                                                                                Access-Control-Max-Age: 1728000
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Content-Type: application/json
                                                                                                                Strict-Transport-Security: max-age=604800; includeSubDomains
                                                                                                                Date: Tue, 29 Oct 2024 17:42:37 GMT
                                                                                                                Content-Length: 1
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: clear
                                                                                                                Connection: close
                                                                                                                2024-10-29 17:42:37 UTC1INData Raw: 31
                                                                                                                Data Ascii: 1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                18192.168.2.174984435.186.241.514431820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:37 UTC1191OUTGET /track/?data=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%3D&ip=1&_=1730223756051 HTTP/1.1
                                                                                                                Host: api.mixpanel.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://eu.docusign.net
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://eu.docusign.net/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:37 UTC529INHTTP/1.1 200 OK
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Headers: X-Requested-With
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Allow-Origin: https://eu.docusign.net
                                                                                                                Access-Control-Expose-Headers: X-MP-CE-Backoff
                                                                                                                Access-Control-Max-Age: 1728000
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Content-Type: application/json
                                                                                                                Strict-Transport-Security: max-age=604800; includeSubDomains
                                                                                                                Date: Tue, 29 Oct 2024 17:42:37 GMT
                                                                                                                Content-Length: 1
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: clear
                                                                                                                Connection: close
                                                                                                                2024-10-29 17:42:37 UTC1INData Raw: 31
                                                                                                                Data Ascii: 1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                19192.168.2.1749852130.211.34.1834431820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:37 UTC987OUTGET /track/?data=eyJldmVudCI6ICJtcF9wYWdlX3ZpZXciLCJwcm9wZXJ0aWVzIjogeyIkb3MiOiAiV2luZG93cyIsIiRicm93c2VyIjogIkNocm9tZSIsIiRyZWZlcnJpbmdfZG9tYWluIjogImV1LmRvY3VzaWduLm5ldCIsIiRzY3JlZW5faGVpZ2h0IjogMTAyNCwiJHNjcmVlbl93aWR0aCI6IDEyODAsIm1wX2xpYiI6ICJ3ZWIiLCJkaXN0aW5jdF9pZCI6ICIxOTJkOTVmNTMwYTE3Ny0wMTk4NzI4MjZlNGE1ZS0yNjAzMWU1MS0xNDAwMDAtMTkyZDk1ZjUzMGI0MzUiLCIkaW5pdGlhbF9yZWZlcnJpbmdfZG9tYWluIjogImV1LmRvY3VzaWduLm5ldCIsIm1wX3BhZ2UiOiAiZXUuZG9jdXNpZ24ubmV0IiwibXBfcmVmZXJyZXIiOiAiZXUuZG9jdXNpZ24ubmV0IiwibXBfYnJvd3NlciI6ICJDaHJvbWUiLCJtcF9wbGF0Zm9ybSI6ICJXaW5kb3dzIiwidG9rZW4iOiAiMzA0Y2NiZGUyNGQzYjE1ZmZlMmQ1ZGUzMGMxMGRhYjIifX0%3D&ip=1&_=1730223756049 HTTP/1.1
                                                                                                                Host: api.mixpanel.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:38 UTC507INHTTP/1.1 200 OK
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Headers: X-Requested-With
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Expose-Headers: X-MP-CE-Backoff
                                                                                                                Access-Control-Max-Age: 1728000
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Content-Type: application/json
                                                                                                                Strict-Transport-Security: max-age=604800; includeSubDomains
                                                                                                                Date: Tue, 29 Oct 2024 17:42:38 GMT
                                                                                                                Content-Length: 1
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: clear
                                                                                                                Connection: close
                                                                                                                2024-10-29 17:42:38 UTC1INData Raw: 31
                                                                                                                Data Ascii: 1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                20192.168.2.1749853130.211.34.1834431820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:37 UTC987OUTGET /track/?data=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%3D&ip=1&_=1730223756051 HTTP/1.1
                                                                                                                Host: api.mixpanel.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:38 UTC507INHTTP/1.1 200 OK
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Headers: X-Requested-With
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Expose-Headers: X-MP-CE-Backoff
                                                                                                                Access-Control-Max-Age: 1728000
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Content-Type: application/json
                                                                                                                Strict-Transport-Security: max-age=604800; includeSubDomains
                                                                                                                Date: Tue, 29 Oct 2024 17:42:38 GMT
                                                                                                                Content-Length: 1
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: clear
                                                                                                                Connection: close
                                                                                                                2024-10-29 17:42:38 UTC1INData Raw: 31
                                                                                                                Data Ascii: 1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                21192.168.2.1749857142.250.184.1964431820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:56 UTC547OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEI+cDUFRj2yc0B
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:56 UTC1266INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 29 Oct 2024 17:42:56 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-LacRL9o0lZjEN9mC4hu74Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2024-10-29 17:42:56 UTC112INData Raw: 65 35 62 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 70 6f 77 65 72 62 61 6c 6c 20 6a 61 63 6b 70 6f 74 20 6c 6f 74 74 65 72 79 20 6e 75 6d 62 65 72 73 22 2c 22 6a 61 20 6d 6f 72 61 6e 74 22 2c 22 71 75 6f 72 64 6c 65 20 68 69 6e 74 73 20 74 6f 64 61 79 22 2c 22 68 61 77 61 69 69 20 73 6e 6f 77 22 2c 22 6c 6f 6f 74 20 6b 65 79 73 20 62 6c
                                                                                                                Data Ascii: e5b)]}'["",["powerball jackpot lottery numbers","ja morant","quordle hints today","hawaii snow","loot keys bl
                                                                                                                2024-10-29 17:42:56 UTC1378INData Raw: 61 63 6b 20 6f 70 73 20 36 20 7a 6f 6d 62 69 65 73 22 2c 22 6e 63 69 73 20 63 61 73 74 22 2c 22 64 61 79 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d 65 20 63 6c 6f 63 6b 73 22 2c 22 72 61 72 65 20 64 69 6d 65 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 67
                                                                                                                Data Ascii: ack ops 6 zombies","ncis cast","daylight saving time clocks","rare dimes"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"g
                                                                                                                2024-10-29 17:42:56 UTC1378INData Raw: 4d 55 68 36 4d 30 64 45 55 45 74 78 55 6d 46 56 54 6b 4a 45 53 54 6c 58 65 6a 6b 35 54 7a 42 74 53 33 56 33 4f 55 77 30 52 43 39 6f 62 47 35 73 53 47 30 78 56 44 6c 74 57 6e 42 52 4d 47 4e 72 4e 6e 68 6b 63 45 52 57 5a 47 6c 31 63 56 46 44 64 30 6c 69 4b 7a 52 6a 4c 31 42 6d 52 46 5a 77 62 7a 5a 48 51 6a 46 72 61 57 70 70 56 6d 64 4d 51 58 46 76 51 6b 46 33 63 7a 56 4b 63 58 46 43 61 6e 68 31 54 48 55 33 54 54 64 50 53 45 56 50 56 6a 46 72 61 47 6c 46 5a 31 4e 47 62 54 42 46 4e 30 35 5a 59 33 4e 6a 4f 44 46 53 63 6d 4e 36 65 6c 4e 7a 54 6c 68 79 52 48 6c 50 57 47 31 59 62 47 55 7a 56 44 59 79 65 44 42 79 55 58 6c 56 4d 56 4a 55 64 57 78 54 52 55 4a 5a 5a 44 49 33 57 45 49 76 62 6b 4d 31 4e 44 64 6f 63 44 68 71 61 30 55 35 54 6c 4a 52 55 30 4e 7a 57 54 6c
                                                                                                                Data Ascii: MUh6M0dEUEtxUmFVTkJESTlXejk5TzBtS3V3OUw0RC9obG5sSG0xVDltWnBRMGNrNnhkcERWZGl1cVFDd0liKzRjL1BmRFZwbzZHQjFraWppVmdMQXFvQkF3czVKcXFCanh1THU3TTdPSEVPVjFraGlFZ1NGbTBFN05ZY3NjODFScmN6elNzTlhyRHlPWG1YbGUzVDYyeDByUXlVMVJUdWxTRUJZZDI3WEIvbkM1NDdocDhqa0U5TlJRU0NzWTl
                                                                                                                2024-10-29 17:42:56 UTC814INData Raw: 4e 54 4f 45 6f 31 62 47 35 50 57 6e 70 57 5a 56 59 78 52 6b 30 77 57 6b 6c 58 55 30 74 61 4f 55 78 4a 55 6e 4e 69 59 6b 63 30 64 6d 64 56 4e 47 38 30 56 6e 70 45 61 44 5a 44 62 57 74 78 52 45 5a 4c 57 6e 64 69 54 6b 56 55 63 46 56 71 63 48 56 43 61 6b 4a 33 59 54 6c 4c 4c 33 64 43 56 6b 78 33 65 46 6f 32 64 31 46 77 57 6c 51 7a 63 32 55 34 63 58 42 61 59 7a 4e 36 52 32 78 76 53 57 6c 34 5a 58 42 73 51 30 56 71 62 55 59 76 54 57 5a 5a 57 46 42 30 61 6b 78 4f 54 6b 70 4b 54 44 4e 36 5a 54 4e 50 4d 6b 63 33 4f 45 34 72 53 46 42 7a 63 57 70 50 59 6c 5a 72 5a 48 46 78 62 31 4d 77 53 30 31 4f 4e 44 51 76 53 44 46 69 62 6a 5a 58 4f 44 68 48 52 56 55 79 54 45 39 6c 63 55 52 71 54 46 6c 4a 63 56 5a 76 62 31 6c 56 56 6c 56 6f 61 6b 4e 4c 63 54 68 6e 51 6a 41 72 62
                                                                                                                Data Ascii: NTOEo1bG5PWnpWZVYxRk0wWklXU0taOUxJUnNiYkc0dmdVNG80VnpEaDZDbWtxREZLWndiTkVUcFVqcHVCakJ3YTlLL3dCVkx3eFo2d1FwWlQzc2U4cXBaYzN6R2xvSWl4ZXBsQ0VqbUYvTWZZWFB0akxOTkpKTDN6ZTNPMkc3OE4rSFBzcWpPYlZrZHFxb1MwS01ONDQvSDFibjZXODhHRVUyTE9lcURqTFlJcVZvb1lVVlVoakNLcThnQjArb
                                                                                                                2024-10-29 17:42:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                22192.168.2.1749858142.250.184.1964431820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:56 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:56 UTC1042INHTTP/1.1 200 OK
                                                                                                                Version: 689297125
                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Date: Tue, 29 Oct 2024 17:42:56 GMT
                                                                                                                Server: gws
                                                                                                                Cache-Control: private
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2024-10-29 17:42:56 UTC25INData Raw: 31 33 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6a 73 6f 6e 22 3a 7b 7d 7d 0d 0a
                                                                                                                Data Ascii: 13)]}'{"ddljson":{}}
                                                                                                                2024-10-29 17:42:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                23192.168.2.1749859142.250.184.1964431820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:56 UTC450OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEI+cDUFRj2yc0B
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:56 UTC1042INHTTP/1.1 200 OK
                                                                                                                Version: 689297125
                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Date: Tue, 29 Oct 2024 17:42:56 GMT
                                                                                                                Server: gws
                                                                                                                Cache-Control: private
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2024-10-29 17:42:56 UTC336INData Raw: 31 64 64 35 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 31 64 20 67 62 5f 50 65 20 67 62 5f 70 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                Data Ascii: 1dd5)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_1d gb_Pe gb_pd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                2024-10-29 17:42:56 UTC1378INData Raw: 20 67 62 5f 6e 64 20 67 62 5f 45 64 20 67 62 5f 6b 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 76 64 20 67 62 5f 71 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30
                                                                                                                Data Ascii: gb_nd gb_Ed gb_kd\"\u003e\u003cdiv class\u003d\"gb_vd gb_qd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u00
                                                                                                                2024-10-29 17:42:56 UTC1378INData Raw: 30 33 63 5c 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 76 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 74 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 76
                                                                                                                Data Ascii: 03c\/a\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_vd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_td\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_v
                                                                                                                2024-10-29 17:42:56 UTC1378INData Raw: 76 67 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30
                                                                                                                Data Ascii: vg class\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810
                                                                                                                2024-10-29 17:42:56 UTC1378INData Raw: 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 32 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38
                                                                                                                Data Ascii: 0.9,2 2,2zM12,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18
                                                                                                                2024-10-29 17:42:56 UTC1378INData Raw: 32 22 5d 2c 22 6d 65 6e 75 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 6c 61 62 65 6c 22 3a 22 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 33 33 33 2c 33 37 30 31 33 38 34 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66
                                                                                                                Data Ascii: 2"],"menu_placeholder_label":"menu-content","metadata":{"bar_height":60,"experiment_id":[3700333,3701384],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(f
                                                                                                                2024-10-29 17:42:56 UTC419INData Raw: 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 5f 2e 59 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 69 5c 75 30 30 33 64 61 7d 74 6f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 7d 7d 3b 5f 2e 5a 64 5c 75 30 30 33 64 6e 65 77 20 5f 2e 59 64 28 5c 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 5c 22 29 3b 5f 2e 56 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 68 68 5c 75 30 30 33 64 61 7d 7d 3b 5f 2e 24 64 5c 75 30 30 33 64 5b 57 64 28 5c 22 64 61 74 61 5c 22 29 2c 57 64 28 5c 22 68 74 74 70 5c 22 29 2c 57 64 28 5c 22 68 74 74 70 73 5c 22 29 2c 57 64 28 5c 22 6d 61 69 6c 74 6f 5c 22 29 2c 57 64 28 5c 22
                                                                                                                Data Ascii: is.trustedTypes;_.Yd\u003dclass{constructor(a){this.i\u003da}toString(){return this.i}};_.Zd\u003dnew _.Yd(\"about:invalid#zClosurez\");_.Vd\u003dclass{constructor(a){this.hh\u003da}};_.$d\u003d[Wd(\"data\"),Wd(\"http\"),Wd(\"https\"),Wd(\"mailto\"),Wd(\"
                                                                                                                2024-10-29 17:42:56 UTC412INData Raw: 31 39 35 0d 0a 2e 65 6d 70 74 79 48 54 4d 4c 3a 5c 22 5c 22 29 3b 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 76 61 72 20 66 65 2c 74 65 2c 65 65 2c 67 65 2c 6c 65 3b 5f 2e 63 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5c 75 30 30 33 64 5c 75 30 30 33 64 6e 75 6c 6c 3f 61 3a 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 61 29 3f 61 7c 30 3a 76 6f 69 64 20 30 7d 3b 5f 2e 64 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 5c 75 30 30 33 64 5c 75 30 30 33 64 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 72 69 6e 67 5c 22 29 7b 69
                                                                                                                Data Ascii: 195.emptyHTML:\"\");\n}catch(e){_._DumpException(e)}\ntry{\nvar fe,te,ee,ge,le;_.ce\u003dfunction(a){return a\u003d\u003dnull?a:Number.isFinite(a)?a|0:void 0};_.de\u003dfunction(a){if(a\u003d\u003dnull)return a;if(typeof a\u003d\u003d\u003d\"string\"){i
                                                                                                                2024-10-29 17:42:56 UTC1378INData Raw: 38 30 30 30 0d 0a 63 6f 6e 73 74 20 62 5c 75 30 30 33 64 63 5c 75 30 30 33 64 5c 75 30 30 33 65 63 3b 61 5c 75 30 30 33 64 65 65 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 5c 22 6f 67 62 2d 71 74 6d 23 68 74 6d 6c 5c 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 62 7d 29 7d 63 61 74 63 68 28 62 29 7b 7d 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 68 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 67 65 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 76 6f 69 64 20 30 5c 75 30 30 32 36 5c 75 30 30 32 36 28 67 65 5c 75 30 30 33 64 66 65 28 29 29 3b 72 65 74 75 72 6e 20 67 65 7d 3b 5c 6e 5f 2e 6a 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e
                                                                                                                Data Ascii: 8000const b\u003dc\u003d\u003ec;a\u003dee.createPolicy(\"ogb-qtm#html\",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){}return a};_.he\u003dfunction(){ge\u003d\u003d\u003dvoid 0\u0026\u0026(ge\u003dfe());return ge};\n_.je\u003dfunction(a){con
                                                                                                                2024-10-29 17:42:56 UTC1378INData Raw: 7d 3b 6c 65 5c 75 30 30 33 64 2f 5e 5c 5c 73 2a 28 3f 21 6a 61 76 61 73 63 72 69 70 74 3a 29 28 3f 3a 5b 5c 5c 77 2b 2e 2d 5d 2b 3a 7c 5b 5e 3a 2f 3f 23 5d 2a 28 3f 3a 5b 2f 3f 23 5d 7c 24 29 29 2f 69 3b 76 61 72 20 7a 65 2c 44 65 2c 76 65 3b 5f 2e 78 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 6e 65 77 20 76 65 28 5f 2e 77 65 28 61 29 29 3a 74 65 7c 7c 28 74 65 5c 75 30 30 33 64 6e 65 77 20 76 65 29 7d 3b 5f 2e 79 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 72 69 6e 67 5c 22 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 29 3a 62 7d 3b 5f 2e 55 5c 75 30 30 33 64 66 75 6e 63 74
                                                                                                                Data Ascii: };le\u003d/^\\s*(?!javascript:)(?:[\\w+.-]+:|[^:/?#]*(?:[/?#]|$))/i;var ze,De,ve;_.xe\u003dfunction(a){return a?new ve(_.we(a)):te||(te\u003dnew ve)};_.ye\u003dfunction(a,b){return typeof b\u003d\u003d\u003d\"string\"?a.getElementById(b):b};_.U\u003dfunct


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                24192.168.2.1749860142.250.184.1964431820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:56 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:56 UTC957INHTTP/1.1 200 OK
                                                                                                                Version: 689297125
                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Date: Tue, 29 Oct 2024 17:42:56 GMT
                                                                                                                Server: gws
                                                                                                                Cache-Control: private
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2024-10-29 17:42:56 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                2024-10-29 17:42:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                25192.168.2.174986535.186.241.514431820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:59 UTC1081OUTGET /track/?data=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&ip=1&_=1730223777962 HTTP/1.1
                                                                                                                Host: api.mixpanel.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://eu.docusign.net
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://eu.docusign.net/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:59 UTC529INHTTP/1.1 200 OK
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Headers: X-Requested-With
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Allow-Origin: https://eu.docusign.net
                                                                                                                Access-Control-Expose-Headers: X-MP-CE-Backoff
                                                                                                                Access-Control-Max-Age: 1728000
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Content-Type: application/json
                                                                                                                Strict-Transport-Security: max-age=604800; includeSubDomains
                                                                                                                Date: Tue, 29 Oct 2024 17:42:59 GMT
                                                                                                                Content-Length: 1
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: clear
                                                                                                                Connection: close
                                                                                                                2024-10-29 17:42:59 UTC1INData Raw: 31
                                                                                                                Data Ascii: 1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                26192.168.2.174986635.186.241.514431820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:59 UTC1081OUTGET /track/?data=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&ip=1&_=1730223777963 HTTP/1.1
                                                                                                                Host: api.mixpanel.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://eu.docusign.net
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://eu.docusign.net/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:59 UTC529INHTTP/1.1 200 OK
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Headers: X-Requested-With
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Allow-Origin: https://eu.docusign.net
                                                                                                                Access-Control-Expose-Headers: X-MP-CE-Backoff
                                                                                                                Access-Control-Max-Age: 1728000
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Content-Type: application/json
                                                                                                                Strict-Transport-Security: max-age=604800; includeSubDomains
                                                                                                                Date: Tue, 29 Oct 2024 17:42:59 GMT
                                                                                                                Content-Length: 1
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: clear
                                                                                                                Connection: close
                                                                                                                2024-10-29 17:42:59 UTC1INData Raw: 31
                                                                                                                Data Ascii: 1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                27192.168.2.1749868130.211.34.1834431820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:59 UTC877OUTGET /track/?data=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&ip=1&_=1730223777963 HTTP/1.1
                                                                                                                Host: api.mixpanel.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:59 UTC507INHTTP/1.1 200 OK
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Headers: X-Requested-With
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Expose-Headers: X-MP-CE-Backoff
                                                                                                                Access-Control-Max-Age: 1728000
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Content-Type: application/json
                                                                                                                Strict-Transport-Security: max-age=604800; includeSubDomains
                                                                                                                Date: Tue, 29 Oct 2024 17:42:59 GMT
                                                                                                                Content-Length: 1
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: clear
                                                                                                                Connection: close
                                                                                                                2024-10-29 17:42:59 UTC1INData Raw: 31
                                                                                                                Data Ascii: 1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                28192.168.2.1749869130.211.34.1834431820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-29 17:42:59 UTC877OUTGET /track/?data=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&ip=1&_=1730223777962 HTTP/1.1
                                                                                                                Host: api.mixpanel.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-10-29 17:42:59 UTC507INHTTP/1.1 200 OK
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Headers: X-Requested-With
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Expose-Headers: X-MP-CE-Backoff
                                                                                                                Access-Control-Max-Age: 1728000
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Content-Type: application/json
                                                                                                                Strict-Transport-Security: max-age=604800; includeSubDomains
                                                                                                                Date: Tue, 29 Oct 2024 17:42:59 GMT
                                                                                                                Content-Length: 1
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: clear
                                                                                                                Connection: close
                                                                                                                2024-10-29 17:42:59 UTC1INData Raw: 31
                                                                                                                Data Ascii: 1


                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Click to dive into process behavior distribution

                                                                                                                Click to jump to process

                                                                                                                Target ID:0
                                                                                                                Start time:13:41:39
                                                                                                                Start date:29/10/2024
                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\FW Complete with Docusign Remittance Advice .pdf.eml"
                                                                                                                Imagebase:0x4c0000
                                                                                                                File size:34'446'744 bytes
                                                                                                                MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:false

                                                                                                                Target ID:2
                                                                                                                Start time:13:41:41
                                                                                                                Start date:29/10/2024
                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "7E7FA1BA-512F-4CCF-8F61-DF637BCA2188" "D055BBE0-2A76-4964-99CF-CA7FF91E9606" "6596" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                                                                Imagebase:0x7ff705790000
                                                                                                                File size:710'048 bytes
                                                                                                                MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:false

                                                                                                                Target ID:10
                                                                                                                Start time:13:41:59
                                                                                                                Start date:29/10/2024
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eu.docusign.net/Signing/EmailStart.aspx?a=9eb1232d-b669-47cc-b565-df3c91f4d5f7&etti=24&acct=abba683f-186c-4f9e-8ab2-ac0f68fbe569&er=ad16d7d0-2faa-44b9-8c84-a75ce167beb2
                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:11
                                                                                                                Start time:13:41:59
                                                                                                                Start date:29/10/2024
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1936,i,15758972476710016793,5887170265366060308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:17
                                                                                                                Start time:13:42:31
                                                                                                                Start date:29/10/2024
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eu.docusign.net/Signing/EmailStart.aspx?a=9eb1232d-b669-47cc-b565-df3c91f4d5f7&etti=24&acct=abba683f-186c-4f9e-8ab2-ac0f68fbe569&er=ad16d7d0-2faa-44b9-8c84-a75ce167beb2
                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:false

                                                                                                                Target ID:18
                                                                                                                Start time:13:42:31
                                                                                                                Start date:29/10/2024
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2052,i,16609491160001603012,7619728538762915141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:false

                                                                                                                No disassembly