Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://eu.docusign.net/Signing/EmailStart.aspx?a=4f36596b-bff7-4c3c-919f-93ae8c465376&etti=24&acct=fb5f22a1-f0a2-42c9-bd4c-56db9630e6df&er=58eaa311-c8bf-4f24-b282-c3af529b87b9

Overview

General Information

Sample URL:https://eu.docusign.net/Signing/EmailStart.aspx?a=4f36596b-bff7-4c3c-919f-93ae8c465376&etti=24&acct=fb5f22a1-f0a2-42c9-bd4c-56db9630e6df&er=58eaa311-c8bf-4f24-b282-c3af529b87b9
Analysis ID:1546692
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains low number of good links
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1892,i,11646174703955141776,15474445982427708700,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://eu.docusign.net/Signing/EmailStart.aspx?a=4f36596b-bff7-4c3c-919f-93ae8c465376&etti=24&acct=fb5f22a1-f0a2-42c9-bd4c-56db9630e6df&er=58eaa311-c8bf-4f24-b282-c3af529b87b9" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-01T13:40:10.332874+010020229301A Network Trojan was detected20.109.210.53443192.168.2.1649735TCP
2024-11-01T13:40:47.647605+010020229301A Network Trojan was detected172.202.163.200443192.168.2.1649744TCP

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://account.docusign.com/HTTP Parser: Number of links: 1
Source: https://eu.docusign.net/Signing/ActivateNotFound.aspx?active=false&e=6bf25f0a-afd1-423d-bfda-1024d360360f&la=en-GB&scope=1b25b3f9-649a-4d5a-80dd-0dc43a66be73HTTP Parser: Base64 decoded: documentElement) != 'undefined' && typeof(document.documentElement.offsetWidth) != 'undefined' && document.documentElement.offsetWidth != 0) { size = [ document.documentElement.offsetWidth, document.documentElement.offsetheight ]; } else { size = [ doc...
Source: https://account.docusign.com/HTTP Parser: No <meta name="author".. found
Source: https://account.docusign.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.16:49744
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.16:49735
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: global trafficHTTP traffic detected: GET /track/?data=eyJldmVudCI6ICJtcF9wYWdlX3ZpZXciLCJwcm9wZXJ0aWVzIjogeyIkb3MiOiAiV2luZG93cyIsIiRicm93c2VyIjogIkNocm9tZSIsIiRyZWZlcnJpbmdfZG9tYWluIjogImV1LmRvY3VzaWduLm5ldCIsIiRzY3JlZW5faGVpZ2h0IjogMTAyNCwiJHNjcmVlbl93aWR0aCI6IDEyODAsIm1wX2xpYiI6ICJ3ZWIiLCJkaXN0aW5jdF9pZCI6ICI5RDFCNUNGN0U3OTc3QzE1NzE2M0E1MURGRjQ3NjZDNzZENTdBQzU2IiwiJGluaXRpYWxfcmVmZXJyaW5nX2RvbWFpbiI6ICJldS5kb2N1c2lnbi5uZXQiLCJtcF9wYWdlIjogImV1LmRvY3VzaWduLm5ldCIsIm1wX3JlZmVycmVyIjogImV1LmRvY3VzaWduLm5ldCIsIm1wX2Jyb3dzZXIiOiAiQ2hyb21lIiwibXBfcGxhdGZvcm0iOiAiV2luZG93cyIsInRva2VuIjogIjMwNGNjYmRlMjRkM2IxNWZmZTJkNWRlMzBjMTBkYWIyIn19&ip=1&_=1730464806922 HTTP/1.1Host: api.mixpanel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://eu.docusign.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eu.docusign.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?data=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&ip=1&_=1730464806922 HTTP/1.1Host: api.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+6lmBHO9doagBW6&MD=pC+Y5gnr HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+6lmBHO9doagBW6&MD=pC+Y5gnr HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: eu.docusign.net
Source: global trafficDNS traffic detected: DNS query: docucdn-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.mixpanel.com
Source: global trafficDNS traffic detected: DNS query: account.docusign.com
Source: global trafficDNS traffic detected: DNS query: telemetry.docusign.net
Source: chromecache_74.1.drString found in binary or memory: http://blog.55minutes.com/2012/04/iphone-text-resizing/
Source: chromecache_75.1.dr, chromecache_79.1.drString found in binary or memory: http://dbj.org/dbj/?p=286
Source: chromecache_75.1.dr, chromecache_79.1.drString found in binary or memory: http://dean.edwards.name/weblog/2005/10/add-event/
Source: chromecache_75.1.dr, chromecache_79.1.drString found in binary or memory: http://documentcloud.github.com/underscore/
Source: chromecache_73.1.dr, chromecache_100.1.drString found in binary or memory: http://eligrey.com
Source: chromecache_75.1.dr, chromecache_79.1.drString found in binary or memory: http://hacks.mozilla.org/2009/07/cross-site-xmlhttprequest-with-cors/
Source: chromecache_75.1.dr, chromecache_79.1.drString found in binary or memory: http://mixpanel.com/
Source: chromecache_75.1.dr, chromecache_79.1.drString found in binary or memory: http://www.ecma-international.org/ecma-262/5.1/#sec-12.4
Source: chromecache_77.1.dr, chromecache_84.1.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_75.1.dr, chromecache_79.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/DOM/XMLHttpRequest#withCredentials
Source: chromecache_73.1.dr, chromecache_100.1.drString found in binary or memory: https://gist.github.com/1129031
Source: chromecache_75.1.dr, chromecache_79.1.drString found in binary or memory: https://gist.github.com/1930440
Source: chromecache_75.1.dr, chromecache_79.1.drString found in binary or memory: https://github.com/douglascrockford/JSON-js/blob/master/json_parse.js
Source: chromecache_91.1.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_91.1.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.25.0/LICENSE
Source: chromecache_91.1.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.36.1/LICENSE
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.ca/company/privacy-policy
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.ca/company/terms-and-conditions/web
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.co.uk/company/privacy-policy
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.co.uk/company/terms-and-conditions/web
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.com.au/company/privacy-policy
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.com.au/company/terms-and-conditions/web
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.com.br/politica-de-privacidade
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.com.br/termos-uso
Source: chromecache_91.1.drString found in binary or memory: https://www.docusign.com/company/privacy-policy
Source: chromecache_91.1.drString found in binary or memory: https://www.docusign.com/company/terms-and-conditions/web
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.de/unternehmen/agb
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.de/unternehmen/datenschutz
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.es/empresa/condiciones-de-uso/web
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.es/empresa/politica-de-privacidad
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.fr/conditions-generales-d-utilisation
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.fr/societe/politique-de-confidentialite
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.jp/company/privacy-policy
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.jp/company/terms-and-conditions/web
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.mx/compania/condiciones-de-uso/web
Source: chromecache_80.1.dr, chromecache_91.1.drString found in binary or memory: https://www.docusign.mx/compania/politica-de-privacidad
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: classification engineClassification label: clean2.win@18/56@24/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1892,i,11646174703955141776,15474445982427708700,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://eu.docusign.net/Signing/EmailStart.aspx?a=4f36596b-bff7-4c3c-919f-93ae8c465376&etti=24&acct=fb5f22a1-f0a2-42c9-bd4c-56db9630e6df&er=58eaa311-c8bf-4f24-b282-c3af529b87b9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1892,i,11646174703955141776,15474445982427708700,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.gimp.org/xmp/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.18.100
truefalse
    unknown
    api.mixpanel.com
    35.190.25.25
    truefalse
      unknown
      account.docusign.com
      unknown
      unknownfalse
        unknown
        eu.docusign.net
        unknown
        unknownfalse
          unknown
          telemetry.docusign.net
          unknown
          unknownfalse
            unknown
            docucdn-a.akamaihd.net
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://account.docusign.com/false
                unknown
                https://eu.docusign.net/Signing/ActivateNotFound.aspx?active=false&e=6bf25f0a-afd1-423d-bfda-1024d360360f&la=en-GB&scope=1b25b3f9-649a-4d5a-80dd-0dc43a66be73false
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://developer.mozilla.org/en-US/docs/DOM/XMLHttpRequest#withCredentialschromecache_75.1.dr, chromecache_79.1.drfalse
                    unknown
                    https://www.docusign.fr/conditions-generales-d-utilisationchromecache_80.1.dr, chromecache_91.1.drfalse
                      unknown
                      https://www.docusign.com/company/privacy-policychromecache_91.1.drfalse
                        unknown
                        https://github.com/douglascrockford/JSON-js/blob/master/json_parse.jschromecache_75.1.dr, chromecache_79.1.drfalse
                          unknown
                          https://www.docusign.ca/company/privacy-policychromecache_80.1.dr, chromecache_91.1.drfalse
                            unknown
                            https://www.docusign.mx/compania/politica-de-privacidadchromecache_80.1.dr, chromecache_91.1.drfalse
                              unknown
                              https://www.docusign.es/empresa/condiciones-de-uso/webchromecache_80.1.dr, chromecache_91.1.drfalse
                                unknown
                                https://www.docusign.de/unternehmen/agbchromecache_80.1.dr, chromecache_91.1.drfalse
                                  unknown
                                  https://gist.github.com/1930440chromecache_75.1.dr, chromecache_79.1.drfalse
                                    unknown
                                    http://www.gimp.org/xmp/chromecache_77.1.dr, chromecache_84.1.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://github.com/zloirock/core-jschromecache_91.1.drfalse
                                      unknown
                                      https://www.docusign.com/company/terms-and-conditions/webchromecache_91.1.drfalse
                                        unknown
                                        https://www.docusign.com.au/company/terms-and-conditions/webchromecache_80.1.dr, chromecache_91.1.drfalse
                                          unknown
                                          https://www.docusign.jp/company/privacy-policychromecache_80.1.dr, chromecache_91.1.drfalse
                                            unknown
                                            https://www.docusign.com.br/termos-usochromecache_80.1.dr, chromecache_91.1.drfalse
                                              unknown
                                              https://www.docusign.fr/societe/politique-de-confidentialitechromecache_80.1.dr, chromecache_91.1.drfalse
                                                unknown
                                                https://github.com/zloirock/core-js/blob/v3.36.1/LICENSEchromecache_91.1.drfalse
                                                  unknown
                                                  https://www.docusign.ca/company/terms-and-conditions/webchromecache_80.1.dr, chromecache_91.1.drfalse
                                                    unknown
                                                    https://github.com/zloirock/core-js/blob/v3.25.0/LICENSEchromecache_91.1.drfalse
                                                      unknown
                                                      http://dean.edwards.name/weblog/2005/10/add-event/chromecache_75.1.dr, chromecache_79.1.drfalse
                                                        unknown
                                                        https://gist.github.com/1129031chromecache_73.1.dr, chromecache_100.1.drfalse
                                                          unknown
                                                          https://www.docusign.es/empresa/politica-de-privacidadchromecache_80.1.dr, chromecache_91.1.drfalse
                                                            unknown
                                                            https://www.docusign.de/unternehmen/datenschutzchromecache_80.1.dr, chromecache_91.1.drfalse
                                                              unknown
                                                              http://documentcloud.github.com/underscore/chromecache_75.1.dr, chromecache_79.1.drfalse
                                                                unknown
                                                                http://www.ecma-international.org/ecma-262/5.1/#sec-12.4chromecache_75.1.dr, chromecache_79.1.drfalse
                                                                  unknown
                                                                  https://www.docusign.com.br/politica-de-privacidadechromecache_80.1.dr, chromecache_91.1.drfalse
                                                                    unknown
                                                                    http://blog.55minutes.com/2012/04/iphone-text-resizing/chromecache_74.1.drfalse
                                                                      unknown
                                                                      https://www.docusign.com.au/company/privacy-policychromecache_80.1.dr, chromecache_91.1.drfalse
                                                                        unknown
                                                                        https://www.docusign.co.uk/company/privacy-policychromecache_80.1.dr, chromecache_91.1.drfalse
                                                                          unknown
                                                                          https://www.docusign.mx/compania/condiciones-de-uso/webchromecache_80.1.dr, chromecache_91.1.drfalse
                                                                            unknown
                                                                            http://dbj.org/dbj/?p=286chromecache_75.1.dr, chromecache_79.1.drfalse
                                                                              unknown
                                                                              http://hacks.mozilla.org/2009/07/cross-site-xmlhttprequest-with-cors/chromecache_75.1.dr, chromecache_79.1.drfalse
                                                                                unknown
                                                                                https://www.docusign.co.uk/company/terms-and-conditions/webchromecache_80.1.dr, chromecache_91.1.drfalse
                                                                                  unknown
                                                                                  https://www.docusign.jp/company/terms-and-conditions/webchromecache_80.1.dr, chromecache_91.1.drfalse
                                                                                    unknown
                                                                                    http://eligrey.comchromecache_73.1.dr, chromecache_100.1.drfalse
                                                                                      unknown
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      130.211.34.183
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      35.190.25.25
                                                                                      api.mixpanel.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      239.255.255.250
                                                                                      unknownReserved
                                                                                      unknownunknownfalse
                                                                                      172.217.18.100
                                                                                      www.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      IP
                                                                                      192.168.2.16
                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                      Analysis ID:1546692
                                                                                      Start date and time:2024-11-01 13:39:31 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 3m 34s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                      Sample URL:https://eu.docusign.net/Signing/EmailStart.aspx?a=4f36596b-bff7-4c3c-919f-93ae8c465376&etti=24&acct=fb5f22a1-f0a2-42c9-bd4c-56db9630e6df&er=58eaa311-c8bf-4f24-b282-c3af529b87b9
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:13
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Detection:CLEAN
                                                                                      Classification:clean2.win@18/56@24/5
                                                                                      EGA Information:Failed
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      • Number of executed functions: 0
                                                                                      • Number of non-executed functions: 0
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 172.217.18.14, 142.251.168.84, 185.81.100.28, 34.104.35.123, 2.16.168.5, 2.16.168.6, 2.19.126.227, 2.19.126.218, 185.81.100.38, 185.81.100.37, 2.20.245.133, 2.20.245.140, 142.250.186.74, 142.250.184.202, 142.250.185.138, 172.217.18.106, 142.250.185.202, 142.250.186.106, 142.250.185.234, 142.250.185.170, 142.250.181.234, 142.250.186.42, 142.250.185.74, 142.250.186.138, 172.217.18.10, 142.250.186.170, 142.250.184.234, 172.217.16.202, 142.250.185.99, 185.81.101.86, 142.250.186.142
                                                                                      • Excluded domains from analysis (whitelisted): clients1.google.com, eu.docusign.net.akadns.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, eu-northeast.docusign.net.akadns.net, clientservices.googleapis.com, telemetry-eu.docusign.net.akadns.net, docucdn-a.akamaihd.net.edgesuite.net, account-eu.docusign.com.akadns.net, fe3cr.delivery.mp.microsoft.com, account-geo.docusign.com.akadns.net, a1737.b.akamai.net, clients2.google.com, edgedl.me.gvt1.com, telemetry-geo.docusign.net.akadns.net, update.googleapis.com, clients.l.google.com
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • VT rate limit hit for: https://eu.docusign.net/Signing/EmailStart.aspx?a=4f36596b-bff7-4c3c-919f-93ae8c465376&etti=24&acct=fb5f22a1-f0a2-42c9-bd4c-56db9630e6df&er=58eaa311-c8bf-4f24-b282-c3af529b87b9
                                                                                      No simulations
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 11:40:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2673
                                                                                      Entropy (8bit):3.980910772900234
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8edxoTRs+pHgidAKZdA1FehwiZUklqehry+3:83Pcky
                                                                                      MD5:9119950AF18B0ACD73C111F033C826B1
                                                                                      SHA1:8BFDF550219D62AD7E1CDBF7D244C4A2CBB37047
                                                                                      SHA-256:381DF4B5E7CFAF3F4BC045C99EF7D551B833254B54EFACDB7660FB1925713794
                                                                                      SHA-512:039BA027A4B9482017BD936598DD53869342269153032AE3C3727FF1C11649D073F974FA9D9AA14A8C67ABCD362B94525C230E2AD58AA3C664CECFA189E1411B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,.....&.*[,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 11:40:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2675
                                                                                      Entropy (8bit):3.9950630030779277
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8AdxoTRs+pHgidAKZdA1seh/iZUkAQkqehUy+2:8hPS9Qpy
                                                                                      MD5:BEA086A53B60FFC86B36B33FE01F8965
                                                                                      SHA1:5AEB143432FC1A8A55C4BA5648C11EBD3B529623
                                                                                      SHA-256:D493010923CE471832AE41B2E4F279539765C4BEA7B5BB640D0FE44A3CAC38FB
                                                                                      SHA-512:116D1459397DD49D078BD2B0867D6AF3B94F28553757347125480ED5D41652D2410103AF5216C92DA4C62FA3B0CD7490597F81C3F2C9AE0B3DBE069C67BD0289
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,....u..*[,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2689
                                                                                      Entropy (8bit):4.0052799248147695
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8adxoTRs+AHgidAKZdA14meh7sFiZUkmgqeh7siy+BX:8DP9noy
                                                                                      MD5:DA89EF74E1313785F596D158A377D6C5
                                                                                      SHA1:59A7C7E8A116FECDC977C9A57D05AF0243426D15
                                                                                      SHA-256:E8869F0A4440A5A023DD58F6CFF466746D53069A62C2E63B62F94EDE25E6C4D9
                                                                                      SHA-512:24946002FFA7791E70EFD9DFDDC29AEECE356CAA9616F43F8981F6860AE1357AE0F1CBAE1860C870FB39C41656533C147913C4040D2958A75A9AA574DA3ACB2F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 11:40:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2677
                                                                                      Entropy (8bit):3.9942778990687895
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8XtOdxoTRs+pHgidAKZdA1TehDiZUkwqehgy+R:89nPJay
                                                                                      MD5:608AC4A85A67BDA8D8EF1220C5720D4D
                                                                                      SHA1:321065740D2A947326B199B12F5C4D52190BBBD7
                                                                                      SHA-256:5AFE39F51A721C2B78AE27D50AE9B36AA140B010666422B485326D9CD97C9AB4
                                                                                      SHA-512:6F3EECB26F4A6BC628A11A0D1B3647CD4283C50121365CFBB0CF801BBEEFFA0BCC7C1DDAF3CADDDE0256380111105BFCA8581A02CBFBA835FC4846234D93D4AA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,.....$.*[,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 11:40:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2677
                                                                                      Entropy (8bit):3.9831194826303458
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8FdxoTRs+pHgidAKZdA1dehBiZUk1W1qehmy+C:8iPZ9Gy
                                                                                      MD5:5FCD6633FA46D0A2FDBDAD892C980C8F
                                                                                      SHA1:02AB7505AE825B716422E2B6A3D6BF75B75514B4
                                                                                      SHA-256:3799A91B09307448D54AF176D98D0A2EA7D95CD3EBDADDCEE4F046202A75F210
                                                                                      SHA-512:40DD0707F3259178D50A520D4EDE54745DEFA0F841F0E37FD67775931B8904A09B9FFFCF607FB28A33E8F4D5E8647417BC532BE1E4B2BFE1C8C2FD98741B3F2B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,....u..*[,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 11:40:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2679
                                                                                      Entropy (8bit):3.9917644006485657
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:88dxoTRs+pHgidAKZdA1duTeehOuTbbiZUk5OjqehOuTboy+yT+:89PhTfTbxWOvTboy7T
                                                                                      MD5:6A742311A12BB6F709695299BF152876
                                                                                      SHA1:5FC2CE66B4662AE593BA4F4E82DBB508432F9D69
                                                                                      SHA-256:6506B74232A8B47A4A2B46F596EFC56D65C5AA088821D8A7CAE19088429C9763
                                                                                      SHA-512:18B88FD217702A5B34EE387C0D75BECEA1AB31025C723E0C78E190D2546870FAF653BB90E0803035F0DD2DE01D50729AD4228D0E9732FC200321CC1A867F7351
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,.......*[,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1103
                                                                                      Entropy (8bit):4.966187896639915
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:SpkpXfnRZMyeo/MxNqyPdUs4zhlGsOa1oo1ndy/wzMbWERr+Wqv7f:zpfMbgHjBOa1RzuXsDT
                                                                                      MD5:3DF93052C874FAB3C7D48B4E25B927A2
                                                                                      SHA1:D71DB5B307735280048C30D2B693B2FDF20D647E
                                                                                      SHA-256:8A062190DACEF122BE3BDC0411D765F75C1C9CE63CD5A3E51AD53857A1FFEBAD
                                                                                      SHA-512:39B135A6465C82CE5122F5BB0BA0F9E9CFB557ACC9E20DCE83EE62BC6AF4905E8668B3E5EA2460935865E58C45A46EF2D5463AB239FF780C43355909677AC8B7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:/*.. * DOMParser HTML extension.. * 2019-11-13.. *.. * By Eli Grey, http://eligrey.com.. * Public domain... * NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK... */..../*! @source https://gist.github.com/1129031 */../*global document, DOMParser*/....(function (DOMParser) {.. "use strict";.... var DOMParser_proto = DOMParser.prototype;.. var real_parseFromString = DOMParser_proto.parseFromString;.... // Firefox/Opera/IE throw errors on unsupported types.. try {.. // WebKit returns null on unsupported types.. if (new DOMParser().parseFromString("", "text/html")) {.. // text/html parsing is natively supported.. return;.. }.. } catch (ex) {}.... DOMParser_proto.parseFromString = function (markup, type) {.. if (/^\s*text\/html\s*(?:;|$)/i.test(type)) {.. var doc = document.implementation.createHTMLDocument("");.. doc.documentElement.innerHTML = markup;.. return doc;.. } else
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):89797
                                                                                      Entropy (8bit):5.291128696884303
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:VjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvv:VeeIygP3fulzhsz8jlvaDioQ47GKK
                                                                                      MD5:954F70F07F05742168ADCEBA796DDA72
                                                                                      SHA1:EDF8A6A066F201B1FFAD32C585BD79C9982D4433
                                                                                      SHA-256:4DA87C258ECA460D39CDB0F6158CBF69AF539D05A1D14F1BC011518511D02228
                                                                                      SHA-512:66EE57172810E0002C308C1FD5FC008C1C64573602627CA0313D97742D830C72BB7D26DD3B069E1835C5E3D6F8721F856809EB9CCEF18CE8934FF7758F645717
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://eu.docusign.net/Signing/client_scripts/jQuery/jquery-3.6.4.min.js
                                                                                      Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:downloaded
                                                                                      Size (bytes):3896
                                                                                      Entropy (8bit):4.786686051422741
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:JvfEcgJcu5leSCSvraBYw9o01tedRnCKEpyWgoY:5EcgJ0SDvraBc0EEp+
                                                                                      MD5:855476199961A10981ADCA7432CEC048
                                                                                      SHA1:7995725A0CAC73EB6A2A1B5A8D5B162DBF47988E
                                                                                      SHA-256:6DD60FAA0E35F2DFE342C452ED414A084D384D11793BD0F0EB03C2B1C6F1405C
                                                                                      SHA-512:A9E61582FA18BCC1DD57DE8A7C194BAB0D6F733897F541A6E13B94906ADC115D65004F5A2649919FA8B8545F0C67C9313A14EAEAF42C34F630DA13CD38E17994
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://docucdn-a.akamaihd.net/olive/images/2.63.0/global-assets/ds-logo-inverse.svg
                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200 241.4" style="enable-background:new 0 0 1200 241.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#4C00FF;}...st2{fill:#FF5252;}.</style>.<g>..<g>...<g>....<path class="st0" d="M1169.2,109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9,10.5-27.7,28.1c-0.8,4.2-1,10.7-1,24.4.....v48.8H1060v-125h25.6c0.1,1.1,0.7,12.3,0.7,13c0,0.9,1.1,1.4,1.8,0.8c10.6-8.4,22.3-16.2,38.6-16.2.....C1153.5,60.9,1169.2,79,1169.2,109.7z"/>....<path class="st0" d="M1013.4,63.4l-0.9,14.3c-0.1,0.9-1.2,1.4-1.8,0.8c-3.5-3.3-16.4-17.5-38.3-17.5c-31.4,0-54.5,27.1-54.5,63.9.....l0,0c0,37.3,22.9,64.5,54.5,64.5c21.1,0,34-13.7,36.4-16.7c0.7-0.8,2-0.3,2,0.7c-0.3,3.8-0.8,13.3-4,21.4.....c-4,10.2-13,19.7-31.1,19.7
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):32
                                                                                      Entropy (8bit):4.202819531114783
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:Wx6G3XWVnCAd:oXjAd
                                                                                      MD5:034382B161C0E0D57F4551AB2A364633
                                                                                      SHA1:CA82E7949B7450871C11B6924A0307D6FFE51CB0
                                                                                      SHA-256:8D8802B33957424700F5386511BD85B1745219E05162A333C4BDBEEC083CE3E6
                                                                                      SHA-512:6359D87E28108A96755EFC5E4EEEA4D1CA2CAF0A3493CDEC2D0824528A208FE187075DC26E0570B487665DDD7FE1AACA754AEDD9BC0B0BC800A248AB9B9F3417
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk2V9J8E6A9GhIFDYOoWz0=?alt=proto
                                                                                      Preview:ChUKEw2DqFs9GgQICRgBGgQIZBgCIAE=
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):1103
                                                                                      Entropy (8bit):4.966187896639915
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:SpkpXfnRZMyeo/MxNqyPdUs4zhlGsOa1oo1ndy/wzMbWERr+Wqv7f:zpfMbgHjBOa1RzuXsDT
                                                                                      MD5:3DF93052C874FAB3C7D48B4E25B927A2
                                                                                      SHA1:D71DB5B307735280048C30D2B693B2FDF20D647E
                                                                                      SHA-256:8A062190DACEF122BE3BDC0411D765F75C1C9CE63CD5A3E51AD53857A1FFEBAD
                                                                                      SHA-512:39B135A6465C82CE5122F5BB0BA0F9E9CFB557ACC9E20DCE83EE62BC6AF4905E8668B3E5EA2460935865E58C45A46EF2D5463AB239FF780C43355909677AC8B7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://account.docusign.com/ReactApp/src/vendor/html-domparser.js
                                                                                      Preview:/*.. * DOMParser HTML extension.. * 2019-11-13.. *.. * By Eli Grey, http://eligrey.com.. * Public domain... * NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK... */..../*! @source https://gist.github.com/1129031 */../*global document, DOMParser*/....(function (DOMParser) {.. "use strict";.... var DOMParser_proto = DOMParser.prototype;.. var real_parseFromString = DOMParser_proto.parseFromString;.... // Firefox/Opera/IE throw errors on unsupported types.. try {.. // WebKit returns null on unsupported types.. if (new DOMParser().parseFromString("", "text/html")) {.. // text/html parsing is natively supported.. return;.. }.. } catch (ex) {}.... DOMParser_proto.parseFromString = function (markup, type) {.. if (/^\s*text\/html\s*(?:;|$)/i.test(type)) {.. var doc = document.implementation.createHTMLDocument("");.. doc.documentElement.innerHTML = markup;.. return doc;.. } else
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):4739
                                                                                      Entropy (8bit):4.736490039075709
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:mbr63wlBqhA2/EB9CkxgfFLFA31vlKn4aXtYly:mQwlBqh8PaF5A3ZlKn4CtYly
                                                                                      MD5:4B86605C4B80FA75342703878E7DFF13
                                                                                      SHA1:6EF59F904C58E88B3E143BA3DA464AFE63FDC188
                                                                                      SHA-256:2F186CDFA13B6CA51F69D44BAC8A7D5B69E1D5409A68D21F5768A87C6DFDB3A1
                                                                                      SHA-512:B493241426AB5A1B75D1455720E84AB27A2B7E176FDF782ECB14B26004F5553FD306DCAE14C17CE788891FDBCAE9A32A5E22CB187C6BCE66486B89A0E5028AD9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://eu.docusign.net/Signing/StyleSheets/Framework.css
                                                                                      Preview:/*-----------------------*/..../* needs brackets to swallow error on dev */..{..}..../* This file contains the styles needed for the 2014 rebrand */..html {.. /* Prevent font suserng in landscape while allowing user zoom */.. /* Use 100% here, NEVER none. See http://blog.55minutes.com/2012/04/iphone-text-resizing/ */.. -webkit-text-size-adjust: 100%;..}..body {.. margin: 0;.. background-image: none;.. background-color: #EAEAEA;.. font-family: "Helvetica Neue", Arial, sans-serif !important;..}...Header {.. display: none;..}...scroll-area {.. position: absolute;.. overflow: auto;.. overflow-x: hidden;.. top: 0;.. left: 0;.. right: 0;.. bottom: 0;.. min-width: 1024px;..}...scroll-area, .Border.scroll-area {.. overflow-x: auto;..}...scroll-container {.. border-bottom: none;.. position: static;..}...clear {.. clear: both;..}..../* site content - centered w/ max-width and padding */...site-content {.. margin: 0 auto;.. max-wid
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text
                                                                                      Category:dropped
                                                                                      Size (bytes):119869
                                                                                      Entropy (8bit):4.18401975910281
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:h5nLZxjaZ8x2R3Ud4FqBW92ZgyFqBW9sLBHdyoXwIWc1GO9GwIw6CTq14e7pnvaM:h5LZxjml1GO9xqB7pnva38
                                                                                      MD5:ECE7A224F69AB2205D90900589AE1D05
                                                                                      SHA1:3D861B816A5DA892C8A88D5755A5537C036239DE
                                                                                      SHA-256:FFA8C6A4CE199BFD9E32B05E0E4DECE330C6A577FB3A0E8518291619C658C486
                                                                                      SHA-512:EEF4BDD54AF95BE42224FFE605BB627293DAEA0C58A50B328ACC8B56040C81FDCB5EC8406F56856FC617A552E4D6DD28BB892467666889D27F03EE8BFCD16D7B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:/*. * DocuSign modified version of Mixpanel JS Library v2.2.1. * $initial_referer and $referer have been removed, as not to send any senstive information. * $initial_referring_domain and referring_domain have been retained.. *. * Mixpanel JS Library v2.2.1. *. *. * Copyright 2012, Mixpanel, Inc. All Rights Reserved. * http://mixpanel.com/. *. * Includes portions of Underscore.js. * http://documentcloud.github.com/underscore/. * (c) 2011 Jeremy Ashkenas, DocumentCloud Inc.. * Released under the MIT License.. */..// ==ClosureCompiler==.// @compilation_level ADVANCED_OPTIMIZATIONS.// @output_file_name mixpanel-2.2.min.js.// ==/ClosureCompiler==../*.Will export window.mixpanel.*/../*.SIMPLE STYLE GUIDE:..this.x == public function.this._x == internal - only use within this file.this.__x == private - only use within the class..Globals should be all caps.*/.(function(mixpanel) {. /*. * Saved references to long variable names, so that closure compiler can. * minimize file size.. */. var
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):2961
                                                                                      Entropy (8bit):7.876188909726169
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:VvVe5e5QkDntvY2jl4qHftvx1qtZQ9J7kxzahysneTDLfZJDsbOWeKO4x:VvyWDtvYQtHfxKc7OnseTDLfZJDsR
                                                                                      MD5:C863DB426897325CB4805B2C20F51F30
                                                                                      SHA1:A426FE43F0CE1A489CE091CC27768CDCC2991210
                                                                                      SHA-256:2A5179B8851C8E3DFC77D7DCB33B3963AFA037608336D6AE412ACAA38AD59D22
                                                                                      SHA-512:90DA76303CDE0B81F183709D94DC96B5C3EA7B7766948AF5B81E1EBE4B887012FC611F6A0CFC50873E80AF7B73077F7CB8BD5F254A4F4848C632A68733522A68
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.PNG........IHDR..............2.....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 240 x 62, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):12033
                                                                                      Entropy (8bit):7.13014241128748
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:qHlUf70z4Rdiun3chrRBPGomkY9/ymS86UEr+zSRzi7VlKCC1KTVakOjv:y6wOsht8yJ8sK2RziPKCOKT/Oj
                                                                                      MD5:70687C499CDB7A1B32FD60B7940266C7
                                                                                      SHA1:B1FF3895C29AE52B505A7E320AB49616490D8D30
                                                                                      SHA-256:841DFCFCE5DCDE2641FF3FA006F81B6498426B855E95892041D46715044D02BF
                                                                                      SHA-512:BB9B1D0F1244CE3E796BEC99DDBC29122A0DC6D4D47C7B6A15064B7DDA3F8C2037E6C89DBC458A58855C6A7AA35D6467EC707D1EA73E63F353EA117D3124E2CC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.PNG........IHDR.......>........V....zTXtRaw profile type exif..x..]r#....q....U.q.........IiG....~..CRd........._.......1.].H.:..E....<.X....?../.r..d.*<..].....>O.z..j.........Q....N._O.w...D.}.._.........^.z_..............o.z..N...T"........L^..1s`*.....>....N.?..].j../.|...V}.,|G...!.[......Cj.>(.../+.......^u..[.......Y.R...>..y.q.%|...D._.....~;.6.......2p.T.N3.t.gK..k>!+/r.\.7{.<....o.Y.(.ds...Z..^.....:+..9q......_..[!.../..W.^l....#..H..............-2(.z.b..........W.&....!.nl&...5."I....D!;.M..K...Rky..\K.....+..Cs..x.1..V.(.2......v84[i..&M[o.M)R.......5hSQ.Cg/...k.}.9.(.f.2t.1..99.....\y.UW.K.....}.Z31.n...l.c........N=.....8.B.[..].z..w~......?@-.Q..R~.~.....H.'.1...j.qu. tv.bO.fG.1.#..-.....`=)..>.....#.?...~.-.].C......O.m.!{.{u..5....O..O7......O.....7pQ..n.X.l0ZIGe.zV....\Zm....T<./.D.j.p.s..&.U..gE*..Tm.eu.[..=...J-..../..^P..S.w...z..(..i.f....-...o..b.r..Vvi...l(..B.;v.....zuO..%.>#.;e. ...!..]fN..ls.....>m...^q
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:dropped
                                                                                      Size (bytes):3896
                                                                                      Entropy (8bit):4.786686051422741
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:JvfEcgJcu5leSCSvraBYw9o01tedRnCKEpyWgoY:5EcgJ0SDvraBc0EEp+
                                                                                      MD5:855476199961A10981ADCA7432CEC048
                                                                                      SHA1:7995725A0CAC73EB6A2A1B5A8D5B162DBF47988E
                                                                                      SHA-256:6DD60FAA0E35F2DFE342C452ED414A084D384D11793BD0F0EB03C2B1C6F1405C
                                                                                      SHA-512:A9E61582FA18BCC1DD57DE8A7C194BAB0D6F733897F541A6E13B94906ADC115D65004F5A2649919FA8B8545F0C67C9313A14EAEAF42C34F630DA13CD38E17994
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200 241.4" style="enable-background:new 0 0 1200 241.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#4C00FF;}...st2{fill:#FF5252;}.</style>.<g>..<g>...<g>....<path class="st0" d="M1169.2,109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9,10.5-27.7,28.1c-0.8,4.2-1,10.7-1,24.4.....v48.8H1060v-125h25.6c0.1,1.1,0.7,12.3,0.7,13c0,0.9,1.1,1.4,1.8,0.8c10.6-8.4,22.3-16.2,38.6-16.2.....C1153.5,60.9,1169.2,79,1169.2,109.7z"/>....<path class="st0" d="M1013.4,63.4l-0.9,14.3c-0.1,0.9-1.2,1.4-1.8,0.8c-3.5-3.3-16.4-17.5-38.3-17.5c-31.4,0-54.5,27.1-54.5,63.9.....l0,0c0,37.3,22.9,64.5,54.5,64.5c21.1,0,34-13.7,36.4-16.7c0.7-0.8,2-0.3,2,0.7c-0.3,3.8-0.8,13.3-4,21.4.....c-4,10.2-13,19.7-31.1,19.7
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text
                                                                                      Category:downloaded
                                                                                      Size (bytes):119869
                                                                                      Entropy (8bit):4.18401975910281
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:h5nLZxjaZ8x2R3Ud4FqBW92ZgyFqBW9sLBHdyoXwIWc1GO9GwIw6CTq14e7pnvaM:h5LZxjml1GO9xqB7pnva38
                                                                                      MD5:ECE7A224F69AB2205D90900589AE1D05
                                                                                      SHA1:3D861B816A5DA892C8A88D5755A5537C036239DE
                                                                                      SHA-256:FFA8C6A4CE199BFD9E32B05E0E4DECE330C6A577FB3A0E8518291619C658C486
                                                                                      SHA-512:EEF4BDD54AF95BE42224FFE605BB627293DAEA0C58A50B328ACC8B56040C81FDCB5EC8406F56856FC617A552E4D6DD28BB892467666889D27F03EE8BFCD16D7B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://docucdn-a.akamaihd.net/v/static/mixpanel-2-2-1b.js
                                                                                      Preview:/*. * DocuSign modified version of Mixpanel JS Library v2.2.1. * $initial_referer and $referer have been removed, as not to send any senstive information. * $initial_referring_domain and referring_domain have been retained.. *. * Mixpanel JS Library v2.2.1. *. *. * Copyright 2012, Mixpanel, Inc. All Rights Reserved. * http://mixpanel.com/. *. * Includes portions of Underscore.js. * http://documentcloud.github.com/underscore/. * (c) 2011 Jeremy Ashkenas, DocumentCloud Inc.. * Released under the MIT License.. */..// ==ClosureCompiler==.// @compilation_level ADVANCED_OPTIMIZATIONS.// @output_file_name mixpanel-2.2.min.js.// ==/ClosureCompiler==../*.Will export window.mixpanel.*/../*.SIMPLE STYLE GUIDE:..this.x == public function.this._x == internal - only use within this file.this.__x == private - only use within the class..Globals should be all caps.*/.(function(mixpanel) {. /*. * Saved references to long variable names, so that closure compiler can. * minimize file size.. */. var
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (42039), with LF, NEL line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):3530355
                                                                                      Entropy (8bit):5.656655502785631
                                                                                      Encrypted:false
                                                                                      SSDEEP:24576:Pjis41cmbHPloJLIagfthGBMAKoqnvkh29Un21/e:hQoJLsfth2Koqvkg9n1/e
                                                                                      MD5:66C9EF3CAE156CEEE749BA09B316E499
                                                                                      SHA1:5575D01E6543AD9D438E54ED44C6955014C62EEA
                                                                                      SHA-256:36A27889691A682ACE9DB126B5205584AF6B4784D791305110F1476C0F7CC153
                                                                                      SHA-512:0AE2BA6A61FF47538DD387F4D3793CF2453D024C6AEA1D7FAECE8C13FB73027140ABE1E630E70D24FD963E615321E4B4943B537188A4EAE49BC090D33973C799
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://account.docusign.com/ReactApp/dist/bundle.js?version=24.4.0.21066
                                                                                      Preview:/*! For license information please see bundle.js.LICENSE.txt */.!function(){var t,e,n,r,o={17635:function(t,e,n){var r=n(73053);t.exports=r},9645:function(t,e,n){var r=n(90297);t.exports=r},79858:function(t,e,n){var r=n(50145);t.exports=r},6013:function(t,e,n){var r=n(97103);t.exports=r},95716:function(t,e,n){var r=n(5034);t.exports=r},5569:function(t,e,n){var r=n(29528);t.exports=r},60550:function(t,e,n){var r=n(95270);t.exports=r},16986:function(t,e,n){var r=n(90700);t.exports=r},14728:function(t,e,n){var r=n(86416);t.exports=r},33169:function(t,e,n){var r=n(45546);t.exports=r},83136:function(t,e,n){var r=n(60971);t.exports=r},57559:function(t,e,n){var r=n(4506);t.exports=r},84192:function(t,e,n){var r=n(44637);t.exports=r},54221:function(t,e,n){var r=n(66268);t.exports=r},40497:function(t,e,n){var r=n(55356);t.exports=r},73329:function(t,e,n){var r=n(54322);t.exports=r},32253:function(t,e,n){var r=n(93386);t.exports=r},49634:function(t,e,n){var r=n(22564);t.exports=r},95939:function
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 29516, version 1.0
                                                                                      Category:downloaded
                                                                                      Size (bytes):29516
                                                                                      Entropy (8bit):7.993944632054563
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:YDWMT03T1/sy4Upj+7eLeD2qaWOJEPiAnKJ/JJzySg41:l35/syg7eLeD2PaiaKAV41
                                                                                      MD5:5D66C3D97D4F69A2B3527E3997CBB66B
                                                                                      SHA1:94EF4F31C1A1CD780A172EDFBF9E3DE61697EF5A
                                                                                      SHA-256:1BF53B33743C5C45D6C944815F74CBF58B228806858FB6E3A0B86C1204F4BE06
                                                                                      SHA-512:FEB229CF976DC037130CE7E7A6C0E32FA8BD0C63382B0FFAD82E4448767B88F8C17C431055BF834AF6A5E92E2D34A6EC7432AFDABCEA9FAE867517613AFD3621
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Regular.woff2
                                                                                      Preview:wOF2......sL......b...r.........................?FFTM..6...l..t.`..V.*..e.....\..V.....6.$..(. ..Z..3..p[sDq....2.r...n....%2...z..q.Te-;@..%..I......;......{...Rk...@...HG.)G...8.U.x2.q.qZ.../....6".tQw..YVg9V.k.b.)...j.x..D4L_(.Y0.....k(.w...#U.. .;F.T8..j.v.x..p.:$-[o-.W.~~...{.u..3.*..)..J.<w..M.V.(a.......;..7g.,X.fu...............i.]..@..*Y.[x......!....lG....a"...Nd../.k.V...Q...(.BPe.S.E...C$.........W....L.2.%.2.+O..D..TV...h"T.h/N!....,.gaX.....%...x..r.,.Zz....-...f^.T..sZ..e.Ed.8N....%:./...B...m3......E@A...#.....#.}.~.f,2..3.o_..wX.U.uRI...`i...../D.../~.3.......W..#*....U2.r.2.u.B.{.]r"rP{M....V.........LhNU=..{L.......'.U...].0.`...$...4Y..RN...E/........i..<@Y.....:...X.-...R.]..@z...(....p...Y.....").N=...!....,..]D....Z.......o........N.y......g.t..1f#.........o.Y;.y..{...G.......K......>/.,.d.....NU.>7v..KQ....J..l..{w.FH..&..!..?4.q...1wY..7..RJ):..a....<..*..G.M.m..k......."Vhq..xsk...M|...o..d.....w......F.(..(..(..(..(..(..(::
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Web Open Font Format, CFF, length 33752, version 0.0
                                                                                      Category:downloaded
                                                                                      Size (bytes):33752
                                                                                      Entropy (8bit):7.984139047245452
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:8VyJ64rZFHKtB7wvkAKE0/40pQeOSHKOfITzE1SRSgyTAIW4l8:mbeZJOSvkFB/40p/HKOfI8gyTAcC
                                                                                      MD5:4DE7535F6F5DF8D5437C21C068DDB0EC
                                                                                      SHA1:3553204B4624CA41CF1C4F3BD9B37D8C968CBA23
                                                                                      SHA-256:8F6A520A392FF62149E5FC5AA87BFAB9B3816CD6010D4D4FCA194E8683CA498B
                                                                                      SHA-512:E2A9B45F69BD1CBCF0D5F3710BECFACF6A28AF0A9FD034262F6AF4803628DADCE4C2FCC385758F88130AB68D362F3694ED786D0971CF7FD7E8FAF6CD1C2860DE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/fonts/maven-pro/MavenPro-Bold.woff
                                                                                      Preview:wOFFOTTO...........x........................CFF ......Om......FFTM...h........Z...GDEF..T........ ....GPOS..TH..-....DiP}7GSUB..T(... ... l.t.OS/2.......H...`...Ccmap.......|....#G..head...0...3...6....hhea...d... ...$.U.>hmtx.......Q...X.Xl7maxp..............P.name.......4....N...post........... .j.fx.c`d```d8...l<..W.n...8..2.F.../..)...:..&.(..v...x.c`d``../........g.2.EP.5.......P.....x.c`b.......u..1...<.f........p...).,*fP`P...._....N.u05..X.@r.L.GP..x.m.1O.A.....(...XL...K...*.+.[...-..@.A....6..K...e#.x..|.......^.p..PzV...s...=7q.O..z..+.xn.R=Q.....m.Y.......s..><........6n..c.lq@..klPC.....!".,AJ.`N.e.&.L....F..7g..&..w<.J...P..M-..@.Q.Kz.yn.)dRg...B..J...v:....gR.vFC..N.2....PF0..=.)V.,..{..LY.g"...;9..]p..2n!f....IW67..a.%.mO..-......iXax.c```f.`..F..8..1..,..........P..a)........L..(.(H).)().)X).QTz..........@....1.AU.+H(.UZBU2.................n...}.`...V=X.`.I...Q8.z..*..#..A.L.,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...V.6.v...N...n...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):89797
                                                                                      Entropy (8bit):5.291128696884303
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:VjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvv:VeeIygP3fulzhsz8jlvaDioQ47GKK
                                                                                      MD5:954F70F07F05742168ADCEBA796DDA72
                                                                                      SHA1:EDF8A6A066F201B1FFAD32C585BD79C9982D4433
                                                                                      SHA-256:4DA87C258ECA460D39CDB0F6158CBF69AF539D05A1D14F1BC011518511D02228
                                                                                      SHA-512:66EE57172810E0002C308C1FD5FC008C1C64573602627CA0313D97742D830C72BB7D26DD3B069E1835C5E3D6F8721F856809EB9CCEF18CE8934FF7758F645717
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 240 x 62, 8-bit/color RGBA, non-interlaced
                                                                                      Category:downloaded
                                                                                      Size (bytes):12033
                                                                                      Entropy (8bit):7.13014241128748
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:qHlUf70z4Rdiun3chrRBPGomkY9/ymS86UEr+zSRzi7VlKCC1KTVakOjv:y6wOsht8yJ8sK2RziPKCOKT/Oj
                                                                                      MD5:70687C499CDB7A1B32FD60B7940266C7
                                                                                      SHA1:B1FF3895C29AE52B505A7E320AB49616490D8D30
                                                                                      SHA-256:841DFCFCE5DCDE2641FF3FA006F81B6498426B855E95892041D46715044D02BF
                                                                                      SHA-512:BB9B1D0F1244CE3E796BEC99DDBC29122A0DC6D4D47C7B6A15064B7DDA3F8C2037E6C89DBC458A58855C6A7AA35D6467EC707D1EA73E63F353EA117D3124E2CC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://eu.docusign.net/Signing/Image.aspx?i=logo&l=d6876136-43b8-44aa-8efb-bdba7b25e800
                                                                                      Preview:.PNG........IHDR.......>........V....zTXtRaw profile type exif..x..]r#....q....U.q.........IiG....~..CRd........._.......1.].H.:..E....<.X....?../.r..d.*<..].....>O.z..j.........Q....N._O.w...D.}.._.........^.z_..............o.z..N...T"........L^..1s`*.....>....N.?..].j../.|...V}.,|G...!.[......Cj.>(.../+.......^u..[.......Y.R...>..y.q.%|...D._.....~;.6.......2p.T.N3.t.gK..k>!+/r.\.7{.<....o.Y.(.ds...Z..^.....:+..9q......_..[!.../..W.^l....#..H..............-2(.z.b..........W.&....!.nl&...5."I....D!;.M..K...Rky..\K.....+..Cs..x.1..V.(.2......v84[i..&M[o.M)R.......5hSQ.Cg/...k.}.9.(.f.2t.1..99.....\y.UW.K.....}.Z31.n...l.c........N=.....8.B.[..].z..w~......?@-.Q..R~.~.....H.'.1...j.qu. tv.bO.fG.1.#..-.....`=)..>.....#.?...~.-.].C......O.m.!{.{u..5....O..O7......O.....7pQ..n.X.l0ZIGe.zV....\Zm....T<./.D.j.p.s..&.U..gE*..Tm.eu.[..=...J-..../..^P..S.w...z..(..i.f....-...o..b.r..Vvi...l(..B.;v.....zuO..%.>#.;e. ...!..]fN..ls.....>m...^q
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:dropped
                                                                                      Size (bytes):2940
                                                                                      Entropy (8bit):4.174861243509924
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:CHTxKDlA+lw1fxLEpHcztFfSFjcfzHaDKuC2Al2qXIU1HIoc9VLYotdoEBFH9nqQ:O/AODztIppE2WTIo2ZxOQdSc9
                                                                                      MD5:55ACF27E6B517AF140D1C9FB147E31E8
                                                                                      SHA1:FD74318612D950AE56B82776D4507A703E2745EF
                                                                                      SHA-256:769113EED5ABF2BB8E472A29D439CC73CA6BCCFA82E3D8F0B36D6F7D9FD740B6
                                                                                      SHA-512:EF85F9034DE1D6F0C04E7DD24F9743D39D63D2273884C1F46F744D4514E25569F07A7E7D9DBD8F644F6AE0B80E383C91954629356BFFFEC06746947645008826
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1200 241.4" xml:space="preserve">. <g>. <g>. <g>. <path d="M1169.2 109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9 10.5-27.7 28.1c-.8 4.2-1 10.7-1 24.4v48.8H1060v-125h25.6c.1 1.1.7 12.3.7 13 0 .9 1.1 1.4 1.8.8 10.6-8.4 22.3-16.2 38.6-16.2 26.8 0 42.5 18.1 42.5 48.8zm-155.8-46.3-.9 14.3c-.1.9-1.2 1.4-1.8.8-3.5-3.3-16.4-17.5-38.3-17.5-31.4 0-54.5 27.1-54.5 63.9 0 37.3 22.9 64.5 54.5 64.5 21.1 0 34-13.7 36.4-16.7.7-.8 2-.3 2 .7-.3 3.8-.8 13.3-4 21.4-4 10.2-13 19.7-31.1 19.7-14.9 0-28.1-5.7-40.6-17.9L920 217.3c13.7 15.5 35.3 24.2 58.8 24.2 37.8 0 60.5-25.9 60.5-68.2V63.4h-25.9zm-34.8 99.8c-18.7 0-31.9-16.2-31.9-38.3S959.9 87 978.6 87s31.9 15.7 31.9 37.9c-.1 22.2-13.3 38.3-31.9 38.3zm-121.1-11.9c0 23.7-19.9 39.6-49.1 39.6-22.9 0-43.3-8.9-55.5-21.6l9.5-22.6c9.2 8.3 24 20.2 45.1 20.2 14.7 0 23.2-6.5 23.2-14.7 0-9.5-11.7-12-25.7-14.7-19.9-4.2-46.3-11-46.3-38.1 0-22.7 18.4-38.3 45.6-38.3 20.9 0 38.9 8 51.3 18.4l-14.2 19
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):72
                                                                                      Entropy (8bit):4.241202481433726
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 31436, version 1.0
                                                                                      Category:downloaded
                                                                                      Size (bytes):31436
                                                                                      Entropy (8bit):7.993250168057893
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:lIQXpJaSv1p16Copvvta/RKIxLD+fSw88A9mWLkYWsxMppOD95:eSNzxopta/8IZGA93LtxMppOL
                                                                                      MD5:BA0E987E564CD3409E9D6F690D641F55
                                                                                      SHA1:1C2684BD20C775B7497796C2FA66AD4943F6B824
                                                                                      SHA-256:346CFD3DF3DBB80D08655AE396A413F66CBCCFCF201EAE36A6403DCF7ED372BC
                                                                                      SHA-512:DFBA7D6B8114C9DD1A3288E053F6E7C18A1909F6CBBDF35E46B1972E15497D1C35FE1007FC90CAF111D20AB036D9E1C73C15EDD7B2BF24F24CA4A2A36EBA571D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Semibold.woff2
                                                                                      Preview:wOF2......z.......jl..zc........................?FFTM..6...H..t.`..V.(..e.....l..).....6.$..(. ..4..3..M[WL.....{(HD.!..:.jV;\.......vy.b.a.us.f..j........{.I..%.%....H.j.v.n.53sP....CI..D.^.>`Jdb.y.. .E.L...I....I...vD.c. .VD..S.f..x.E....v!...k...b.../.....;...s..T..Y~....~N7m...P.wv..t.....K|.(...b...h..~.....m..*{|......SdU.RI._M......*.s...,wW.0.~..P...F1Q..Umt..LP..#.'...........3.......BL..4.\....qL&\.o"...[.A.0..+.r.b...s.y.Y..d..o...KOa.M..Dk..u.?XS..J.i.7..6..)B..W.].....P.......K)q.f.._.Xy.~....>.Cn#G681..jb....3u........I..;....CBI....T*b.T.*...5.Z...jFi9~.'.1.g.M.h<.S....:[..m.3g...,.DQ.A..i..j.T@.E...1u.....X.s._.s.....'.......O....`,...y@......U/a.!.......T.[.0.'`..l(....h.Z..$...m4..h...*._..@...;!=......ZM.TP.......^N.T..p.!.4@.(m...~._....{..&.85j...Q#f...)......................j. t.s]..m..&.^.G...2.........<..(..(..(..(..(..h4..F..._vx...g....P...PU/`...L<..RJ)..i.+3..p.A.+[....=.X...........B...../.(..X........T.U...3M..]....&
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):326
                                                                                      Entropy (8bit):6.860674885804344
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:6v/lhPe/6TsR/rnMXvFGVAkFjqYCm8BQ5XIYDg/jruT0l8pgVy6EybrNcVp:6v/7m/6Ts/rnAF4nFWF5BQWdae82yXys
                                                                                      MD5:AFE00DB89CE086B91A541C227EDBF136
                                                                                      SHA1:961B2EE6FB39C4D515BDC49EC1BA688B0916F104
                                                                                      SHA-256:E11827C678AF8519E702F364E525AC34509CAD49F8D839677E089949EDDA060E
                                                                                      SHA-512:85F265A917E83BA92FEDB2152FBFADA273FCFF2937A85B080641307FD2E61D0138493162883E016796C9F68062A01D79DA60F546EFC2CB1FB4078760EB3451F0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx.....0...Uq...UP.|..v.K.>.O`.$.[.B....'pvJ}..B..P.h...I.!.rs.%.$....O"r!.I.m....J..........U.. ..F[.....j4<...6.b6.T!x..Y..]..;._.,..........K.F..b.~.$..M.......M....,...i....*.z...x8."C.r.{.2~.~........x...B.G.6.....IEND.B`.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:dropped
                                                                                      Size (bytes):900
                                                                                      Entropy (8bit):5.345449428555976
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:TMHdPpxNi/nzVJ/KYf3n+jzHM3T3c+cbEzoZdGVlVdE9g9H9014jDLQnI:2dBLATLf3yMlzXbEK9e4jDLQnI
                                                                                      MD5:17A782F04369CC79F490A976243511F6
                                                                                      SHA1:84622E41838BDCD204EE2CFAD064B4BA58D0B5D5
                                                                                      SHA-256:500168AD65BAE9FC7D865A3A98704346E4313BEDFA401F50EBB24AFFBFFB71CB
                                                                                      SHA-512:EA715C41758D9735C22FFF73CDD58CFBBECD6EF4F424E2380103D9D61E4B21A314DD51F8359211CBFC9AF5DFBFB8CF20FA00B1093C8F9F34C413A43CC82FF7CE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 64 64" style="enable-background:new 0 0 64 64;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<path class="st0" d="M46.1,46.1v16.3c0,0.9-0.7,1.6-1.6,1.6H1.6C0.7,64,0,63.3,0,62.4v-43c0-0.9,0.7-1.6,1.6-1.6h16.3v26.6...c0,0.9,0.7,1.6,1.6,1.6L46.1,46.1L46.1,46.1z"/>..<path class="st1" d="M64,23c0,13.8-8,23-17.9,23.1V28.8c0-0.5-0.2-1-0.6-1.3l-9-9c-0.3-0.3-0.8-0.6-1.3-0.6H17.9V1.6...c0-0.9,0.7-1.6,1.6-1.6h24.2C55.2,0,64,9.3,64,23z"/>..<path d="M45.5,27.4c0.3,0.3,0.6,0.8,0.6,1.3v17.4L19.5,46c-0.9,0-1.6-0.7-1.6-1.6V17.9h17.3c0.5,0,1,0.2,1.3,0.6L45.5,27.4z"/>.</g>.</svg>.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (13479), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):13579
                                                                                      Entropy (8bit):5.27337657330958
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:5mprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORd:5mprxaefKI0LP19m4q1WW+h4Mjg
                                                                                      MD5:2779F5D2F1F22353C726240E530016CC
                                                                                      SHA1:2B3F380F212C8C64E79DB1F47FA25C114AFE6FBB
                                                                                      SHA-256:16496529F57AC8915F194E00479B04AF942C33D7897BCFD9A55DD072BBEC1411
                                                                                      SHA-512:14F4E6DB8D21EFA0A01DFE6AC5C6941807B3DA8875864D736476D480167A9C7B02E60E8BE19CC2F9526B3027684661F5B11D36D3A9D44096DF86B120AF8904E6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://eu.docusign.net/Signing/client_scripts/jQuery/jquery-migrate-3.4.1.min.js
                                                                                      Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarning
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (42039), with LF, NEL line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):3530355
                                                                                      Entropy (8bit):5.656655502785631
                                                                                      Encrypted:false
                                                                                      SSDEEP:24576:Pjis41cmbHPloJLIagfthGBMAKoqnvkh29Un21/e:hQoJLsfth2Koqvkg9n1/e
                                                                                      MD5:66C9EF3CAE156CEEE749BA09B316E499
                                                                                      SHA1:5575D01E6543AD9D438E54ED44C6955014C62EEA
                                                                                      SHA-256:36A27889691A682ACE9DB126B5205584AF6B4784D791305110F1476C0F7CC153
                                                                                      SHA-512:0AE2BA6A61FF47538DD387F4D3793CF2453D024C6AEA1D7FAECE8C13FB73027140ABE1E630E70D24FD963E615321E4B4943B537188A4EAE49BC090D33973C799
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:/*! For license information please see bundle.js.LICENSE.txt */.!function(){var t,e,n,r,o={17635:function(t,e,n){var r=n(73053);t.exports=r},9645:function(t,e,n){var r=n(90297);t.exports=r},79858:function(t,e,n){var r=n(50145);t.exports=r},6013:function(t,e,n){var r=n(97103);t.exports=r},95716:function(t,e,n){var r=n(5034);t.exports=r},5569:function(t,e,n){var r=n(29528);t.exports=r},60550:function(t,e,n){var r=n(95270);t.exports=r},16986:function(t,e,n){var r=n(90700);t.exports=r},14728:function(t,e,n){var r=n(86416);t.exports=r},33169:function(t,e,n){var r=n(45546);t.exports=r},83136:function(t,e,n){var r=n(60971);t.exports=r},57559:function(t,e,n){var r=n(4506);t.exports=r},84192:function(t,e,n){var r=n(44637);t.exports=r},54221:function(t,e,n){var r=n(66268);t.exports=r},40497:function(t,e,n){var r=n(55356);t.exports=r},73329:function(t,e,n){var r=n(54322);t.exports=r},32253:function(t,e,n){var r=n(93386);t.exports=r},49634:function(t,e,n){var r=n(22564);t.exports=r},95939:function
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (13479), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):13579
                                                                                      Entropy (8bit):5.27337657330958
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:5mprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORd:5mprxaefKI0LP19m4q1WW+h4Mjg
                                                                                      MD5:2779F5D2F1F22353C726240E530016CC
                                                                                      SHA1:2B3F380F212C8C64E79DB1F47FA25C114AFE6FBB
                                                                                      SHA-256:16496529F57AC8915F194E00479B04AF942C33D7897BCFD9A55DD072BBEC1411
                                                                                      SHA-512:14F4E6DB8D21EFA0A01DFE6AC5C6941807B3DA8875864D736476D480167A9C7B02E60E8BE19CC2F9526B3027684661F5B11D36D3A9D44096DF86B120AF8904E6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarning
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                                                      Category:downloaded
                                                                                      Size (bytes):2961
                                                                                      Entropy (8bit):7.876188909726169
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:VvVe5e5QkDntvY2jl4qHftvx1qtZQ9J7kxzahysneTDLfZJDsbOWeKO4x:VvyWDtvYQtHfxKc7OnseTDLfZJDsR
                                                                                      MD5:C863DB426897325CB4805B2C20F51F30
                                                                                      SHA1:A426FE43F0CE1A489CE091CC27768CDCC2991210
                                                                                      SHA-256:2A5179B8851C8E3DFC77D7DCB33B3963AFA037608336D6AE412ACAA38AD59D22
                                                                                      SHA-512:90DA76303CDE0B81F183709D94DC96B5C3EA7B7766948AF5B81E1EBE4B887012FC611F6A0CFC50873E80AF7B73077F7CB8BD5F254A4F4848C632A68733522A68
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://eu.docusign.net/Signing/Images/controls/btn_arrow_u.png
                                                                                      Preview:.PNG........IHDR..............2.....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:downloaded
                                                                                      Size (bytes):2940
                                                                                      Entropy (8bit):4.174861243509924
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:CHTxKDlA+lw1fxLEpHcztFfSFjcfzHaDKuC2Al2qXIU1HIoc9VLYotdoEBFH9nqQ:O/AODztIppE2WTIo2ZxOQdSc9
                                                                                      MD5:55ACF27E6B517AF140D1C9FB147E31E8
                                                                                      SHA1:FD74318612D950AE56B82776D4507A703E2745EF
                                                                                      SHA-256:769113EED5ABF2BB8E472A29D439CC73CA6BCCFA82E3D8F0B36D6F7D9FD740B6
                                                                                      SHA-512:EF85F9034DE1D6F0C04E7DD24F9743D39D63D2273884C1F46F744D4514E25569F07A7E7D9DBD8F644F6AE0B80E383C91954629356BFFFEC06746947645008826
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://docucdn-a.akamaihd.net/olive/images/2.72.0/global-assets/ds-logo-default.svg
                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1200 241.4" xml:space="preserve">. <g>. <g>. <g>. <path d="M1169.2 109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9 10.5-27.7 28.1c-.8 4.2-1 10.7-1 24.4v48.8H1060v-125h25.6c.1 1.1.7 12.3.7 13 0 .9 1.1 1.4 1.8.8 10.6-8.4 22.3-16.2 38.6-16.2 26.8 0 42.5 18.1 42.5 48.8zm-155.8-46.3-.9 14.3c-.1.9-1.2 1.4-1.8.8-3.5-3.3-16.4-17.5-38.3-17.5-31.4 0-54.5 27.1-54.5 63.9 0 37.3 22.9 64.5 54.5 64.5 21.1 0 34-13.7 36.4-16.7.7-.8 2-.3 2 .7-.3 3.8-.8 13.3-4 21.4-4 10.2-13 19.7-31.1 19.7-14.9 0-28.1-5.7-40.6-17.9L920 217.3c13.7 15.5 35.3 24.2 58.8 24.2 37.8 0 60.5-25.9 60.5-68.2V63.4h-25.9zm-34.8 99.8c-18.7 0-31.9-16.2-31.9-38.3S959.9 87 978.6 87s31.9 15.7 31.9 37.9c-.1 22.2-13.3 38.3-31.9 38.3zm-121.1-11.9c0 23.7-19.9 39.6-49.1 39.6-22.9 0-43.3-8.9-55.5-21.6l9.5-22.6c9.2 8.3 24 20.2 45.1 20.2 14.7 0 23.2-6.5 23.2-14.7 0-9.5-11.7-12-25.7-14.7-19.9-4.2-46.3-11-46.3-38.1 0-22.7 18.4-38.3 45.6-38.3 20.9 0 38.9 8 51.3 18.4l-14.2 19
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Web Open Font Format, CFF, length 34820, version 0.0
                                                                                      Category:downloaded
                                                                                      Size (bytes):34820
                                                                                      Entropy (8bit):7.982902826695778
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:f+vYQAKPEPXbeWpwNy/QyMmQHXbvwv53Cv9J1LOfITzE1SRSgyTAIW4iC:f+AZgULe7k/QyMmMX7oSvXlOfI8gyTAc
                                                                                      MD5:FD117C9EB999E35D64BE1515D5B2192D
                                                                                      SHA1:B0FAE4091AC17A28C47AF531A9D5B73B4C35F6BD
                                                                                      SHA-256:553582BE8A5D2779D1A9E9C3A6698FD4D365E01353D8876A7204DB68FCD1D12D
                                                                                      SHA-512:24D51DBAFDE7E5B7B1486BA3800BC8ECBAF369A2D28BBBF15096C723DC565247F9B956E8D0F28EDB535313E1B26934DFC30AF0AF700B8CB57F02926B889B2177
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/fonts/maven-pro/MavenPro-Regular.woff
                                                                                      Preview:wOFFOTTO...........<........................CFF ......S....{..."FFTM............Z...GDEF..X4....... ....GPOS..Xt..-....DiP}7GSUB..XT... ... l.t.OS/2.......I...`.[.8cmap.......|....#G..head...0...3...6.h..hhea...d.......$....hmtx.......Q...X.xm.maxp..............P.name.......=...1.E.Lpost........... .j.fx.c`d```d8R!.0...+.7.....|Y...o.....v...``....MM...x.c`d``../.H.....1.F..............P.....x.c`b..8.....u..1...<.f........p...).,*fp`P...._......u05..X.......,......x.m.1O.@....aP.......K.B.N..&.......^...\......G../.Dc....{....\.......c.....p...u.c.W..q....q...2...gY.g.k.8...w.u.c...9n.Vu.7q..1...[.H.`...6..p."@...L.&.X....Cfg.I}..+..[.4G.q..>..Yn.4Y..v.....[...L...~.I..Rh.......Q%..Qh...u...8.N....q.c......z.9.9.....&/O...h..mR=..........ljr.. ......T....Sw`....x.c```f.`..F..8..1..,..........P..a)........L..(.(H).)().)X).QTz..........@....1.AU.+H(.UZBU2.................n...}.`...V=X.`.I...Q8.z..*..#..A.L.,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:downloaded
                                                                                      Size (bytes):900
                                                                                      Entropy (8bit):5.345449428555976
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:TMHdPpxNi/nzVJ/KYf3n+jzHM3T3c+cbEzoZdGVlVdE9g9H9014jDLQnI:2dBLATLf3yMlzXbEK9e4jDLQnI
                                                                                      MD5:17A782F04369CC79F490A976243511F6
                                                                                      SHA1:84622E41838BDCD204EE2CFAD064B4BA58D0B5D5
                                                                                      SHA-256:500168AD65BAE9FC7D865A3A98704346E4313BEDFA401F50EBB24AFFBFFB71CB
                                                                                      SHA-512:EA715C41758D9735C22FFF73CDD58CFBBECD6EF4F424E2380103D9D61E4B21A314DD51F8359211CBFC9AF5DFBFB8CF20FA00B1093C8F9F34C413A43CC82FF7CE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://docucdn-a.akamaihd.net/olive/images/2.64.0/global-assets/ds-icons-favicon-default-64x64.svg
                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 64 64" style="enable-background:new 0 0 64 64;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<path class="st0" d="M46.1,46.1v16.3c0,0.9-0.7,1.6-1.6,1.6H1.6C0.7,64,0,63.3,0,62.4v-43c0-0.9,0.7-1.6,1.6-1.6h16.3v26.6...c0,0.9,0.7,1.6,1.6,1.6L46.1,46.1L46.1,46.1z"/>..<path class="st1" d="M64,23c0,13.8-8,23-17.9,23.1V28.8c0-0.5-0.2-1-0.6-1.3l-9-9c-0.3-0.3-0.8-0.6-1.3-0.6H17.9V1.6...c0-0.9,0.7-1.6,1.6-1.6h24.2C55.2,0,64,9.3,64,23z"/>..<path d="M45.5,27.4c0.3,0.3,0.6,0.8,0.6,1.3v17.4L19.5,46c-0.9,0-1.6-0.7-1.6-1.6V17.9h17.3c0.5,0,1,0.2,1.3,0.6L45.5,27.4z"/>.</g>.</svg>.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 31644, version 1.0
                                                                                      Category:downloaded
                                                                                      Size (bytes):31644
                                                                                      Entropy (8bit):7.993065566948634
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:QpME5mXXDrh5SBgD1LiXEBZiLKLWWPTO45o/fdQIdJAL:QpFEhFDRiXUoReOO4QId6L
                                                                                      MD5:89C979CFF1EBCBD06171DCD15927EB3A
                                                                                      SHA1:DDFB17DA64F896EA2682BEC12499ED9D8F65F69D
                                                                                      SHA-256:F2C05D1D723BD31646C2C5ADB65C29F317FEAB778A02511FBDCBC180853CA042
                                                                                      SHA-512:AD58C49E307E87D94BCD1AD7DD7D729B752817DC2451D5869A7ECB652622FDC0BE51C4BAA263747D986898756D6B178570BA9AC839AF748FA808DC9B7CECED9E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://docucdn-a.akamaihd.net/olive/fonts/2.8.0/DSIndigo-Medium.woff2
                                                                                      Preview:wOF2......{.......k...{1........................?FFTM..6...H..t.`..V.$..e.....$..S.....6.$..(. .. ..3..3[.M...iWu.........~s..`..ws.m...ao..B..U*..g.............vl.1B..*.jf......).ir...Hi.y]Zwp0./QH...V%G.q.....p....f.M.|.4.\.#....7..S.{Q,8sQ..E.J...e.K.i...z...w.j.Q.h..I.})...E-.mjw.~1.7p.|...[...v[.y^.G......q.........,Mydu9..~._hF~..j...#.........j.~..w.k..j......LR..G+r..d.?!\.Mf.Sg...a.,...D*_....`.{=./...........}...T.m.?.6.2`H.5.........=...}.JRI".D.1$..P).xrM.8?O.|...R.TP..P.pX..W.*.U.*Wi.]...t.......h6...l.-...R.EY....C...T...X1s.f....`..%.Q..CEf.......hu.{.........'".i.Q....*.-.......T@.l.f^|...|...1....h...[..u...!.Q.....t...P......^8b....=...q.{6g.,b.....C!4B...m4..,z...4NB...2.C.......n.@..Jo.>).ULf........7U..#.-...TYx-...MH?.Q.....DpM.....3H..L..^......T.km....:.@.X...z....qosW..t.t.K..g(5.#4x..n.Z..d/$..i.....(..(..(..(..(.v.y.;..(...h4...n. .9. ...CC._k..R..x.}QY;..{..."%..EJ.A7qi....<C...&....m19..+..(-@../ P...X.._..O
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                      Category:downloaded
                                                                                      Size (bytes):326
                                                                                      Entropy (8bit):6.860674885804344
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:6v/lhPe/6TsR/rnMXvFGVAkFjqYCm8BQ5XIYDg/jruT0l8pgVy6EybrNcVp:6v/7m/6Ts/rnAF4nFWF5BQWdae82yXys
                                                                                      MD5:AFE00DB89CE086B91A541C227EDBF136
                                                                                      SHA1:961B2EE6FB39C4D515BDC49EC1BA688B0916F104
                                                                                      SHA-256:E11827C678AF8519E702F364E525AC34509CAD49F8D839677E089949EDDA060E
                                                                                      SHA-512:85F265A917E83BA92FEDB2152FBFADA273FCFF2937A85B080641307FD2E61D0138493162883E016796C9F68062A01D79DA60F546EFC2CB1FB4078760EB3451F0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://docucdn-a.akamaihd.net/olive/images/2.63.0/global-assets/ds-icons-favicon-default-16x16.png
                                                                                      Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx.....0...Uq...UP.|..v.K.>.O`.$.[.B....'pvJ}..B..P.h...I.!.rs.%.$....O"r!.I.m....J..........U.. ..F[.....j4<...6.b6.T!x..Y..]..;._.,..........K.F..b.~.$..M.......M....,...i....*.z...x8."C.r.{.2~.~........x...B.G.6.....IEND.B`.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text
                                                                                      Category:downloaded
                                                                                      Size (bytes):788
                                                                                      Entropy (8bit):4.9019698351522845
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:LrOb6MnezMoVTAN/jYme6MfzMVVTJ2jYy4:LrOG1jV0Njrr6AVMj74
                                                                                      MD5:CB4FD3AF4DEEBD7277FCD75A576BF633
                                                                                      SHA1:71A7BC5DE0F92581F2A9F8DCED86578E01B4856C
                                                                                      SHA-256:F6C29AE65E37D866FEFB836DB488C4D044414798EC995B2B69CD067949938DD9
                                                                                      SHA-512:1507C60248859484296F0CF5D1D0AB73BA4B2522A8D05C37773E45AE57C381BFC1FBFC1E38C2F1EE4DB626C1E4AF8C973B38FAD6C5FD74A4423FD78CFEE47E85
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/css/font-faces.css?cs=7aa34814
                                                                                      Preview:/** mix ins **/..list-no-style {. list-style: none;. padding-left: 0;.}.@font-face {. font-family: 'Maven Pro';. src: url('../fonts/maven-pro/MavenPro-Regular.eot');. src: url('../fonts/maven-pro/MavenPro-Regular.eot?#iefix') format('embedded-opentype'), url('../fonts/maven-pro/MavenPro-Regular.woff') format('woff'), url('../fonts/maven-pro/MavenPro-Regular.ttf') format('truetype');. font-weight: normal;. font-style: normal;.}.@font-face {. font-family: 'Maven Pro';. src: url('../fonts/maven-pro/MavenPro-Bold.eot');. src: url('../fonts/maven-pro/MavenPro-Bold.eot?#iefix') format('embedded-opentype'), url('../fonts/maven-pro/MavenPro-Bold.woff') format('woff'), url('../fonts/maven-pro/MavenPro-Bold.ttf') format('truetype');. font-weight: bold;. font-style: normal;.}.
                                                                                      No static file info
                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                      2024-11-01T13:40:10.332874+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.1649735TCP
                                                                                      2024-11-01T13:40:47.647605+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.1649744TCP
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Nov 1, 2024 13:40:04.238339901 CET49716443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:40:04.238368988 CET44349716172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:40:04.238457918 CET49716443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:40:04.238646984 CET49716443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:40:04.238657951 CET44349716172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:40:05.111865044 CET44349716172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:40:05.112071037 CET49716443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:40:05.112086058 CET44349716172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:40:05.113003969 CET44349716172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:40:05.113060951 CET49716443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:40:05.113920927 CET49716443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:40:05.113981962 CET44349716172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:40:05.164094925 CET49716443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:40:05.164113045 CET44349716172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:40:05.210105896 CET49716443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:40:05.226402998 CET49673443192.168.2.16204.79.197.203
                                                                                      Nov 1, 2024 13:40:05.527136087 CET49673443192.168.2.16204.79.197.203
                                                                                      Nov 1, 2024 13:40:06.133135080 CET49673443192.168.2.16204.79.197.203
                                                                                      Nov 1, 2024 13:40:07.340121984 CET49673443192.168.2.16204.79.197.203
                                                                                      Nov 1, 2024 13:40:07.813802958 CET49732443192.168.2.1635.190.25.25
                                                                                      Nov 1, 2024 13:40:07.813810110 CET4434973235.190.25.25192.168.2.16
                                                                                      Nov 1, 2024 13:40:07.813869953 CET49732443192.168.2.1635.190.25.25
                                                                                      Nov 1, 2024 13:40:07.814030886 CET49732443192.168.2.1635.190.25.25
                                                                                      Nov 1, 2024 13:40:07.814039946 CET4434973235.190.25.25192.168.2.16
                                                                                      Nov 1, 2024 13:40:08.186259031 CET4968980192.168.2.16192.229.211.108
                                                                                      Nov 1, 2024 13:40:08.459729910 CET4434973235.190.25.25192.168.2.16
                                                                                      Nov 1, 2024 13:40:08.459995985 CET49732443192.168.2.1635.190.25.25
                                                                                      Nov 1, 2024 13:40:08.460020065 CET4434973235.190.25.25192.168.2.16
                                                                                      Nov 1, 2024 13:40:08.460987091 CET4434973235.190.25.25192.168.2.16
                                                                                      Nov 1, 2024 13:40:08.461056948 CET49732443192.168.2.1635.190.25.25
                                                                                      Nov 1, 2024 13:40:08.462052107 CET49732443192.168.2.1635.190.25.25
                                                                                      Nov 1, 2024 13:40:08.462109089 CET4434973235.190.25.25192.168.2.16
                                                                                      Nov 1, 2024 13:40:08.462327003 CET49732443192.168.2.1635.190.25.25
                                                                                      Nov 1, 2024 13:40:08.462333918 CET4434973235.190.25.25192.168.2.16
                                                                                      Nov 1, 2024 13:40:08.515120983 CET49732443192.168.2.1635.190.25.25
                                                                                      Nov 1, 2024 13:40:08.611519098 CET4434973235.190.25.25192.168.2.16
                                                                                      Nov 1, 2024 13:40:08.613147020 CET4434973235.190.25.25192.168.2.16
                                                                                      Nov 1, 2024 13:40:08.613223076 CET49732443192.168.2.1635.190.25.25
                                                                                      Nov 1, 2024 13:40:08.613358021 CET49732443192.168.2.1635.190.25.25
                                                                                      Nov 1, 2024 13:40:08.613369942 CET4434973235.190.25.25192.168.2.16
                                                                                      Nov 1, 2024 13:40:08.623473883 CET49733443192.168.2.16130.211.34.183
                                                                                      Nov 1, 2024 13:40:08.623531103 CET44349733130.211.34.183192.168.2.16
                                                                                      Nov 1, 2024 13:40:08.623610020 CET49733443192.168.2.16130.211.34.183
                                                                                      Nov 1, 2024 13:40:08.623784065 CET49733443192.168.2.16130.211.34.183
                                                                                      Nov 1, 2024 13:40:08.623806000 CET44349733130.211.34.183192.168.2.16
                                                                                      Nov 1, 2024 13:40:09.206816912 CET49735443192.168.2.1620.109.210.53
                                                                                      Nov 1, 2024 13:40:09.206866026 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:09.206929922 CET49735443192.168.2.1620.109.210.53
                                                                                      Nov 1, 2024 13:40:09.208558083 CET49735443192.168.2.1620.109.210.53
                                                                                      Nov 1, 2024 13:40:09.208575010 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:09.233405113 CET44349733130.211.34.183192.168.2.16
                                                                                      Nov 1, 2024 13:40:09.233714104 CET49733443192.168.2.16130.211.34.183
                                                                                      Nov 1, 2024 13:40:09.233730078 CET44349733130.211.34.183192.168.2.16
                                                                                      Nov 1, 2024 13:40:09.234615088 CET44349733130.211.34.183192.168.2.16
                                                                                      Nov 1, 2024 13:40:09.234684944 CET49733443192.168.2.16130.211.34.183
                                                                                      Nov 1, 2024 13:40:09.234956980 CET49733443192.168.2.16130.211.34.183
                                                                                      Nov 1, 2024 13:40:09.235012054 CET44349733130.211.34.183192.168.2.16
                                                                                      Nov 1, 2024 13:40:09.235074043 CET49733443192.168.2.16130.211.34.183
                                                                                      Nov 1, 2024 13:40:09.275348902 CET44349733130.211.34.183192.168.2.16
                                                                                      Nov 1, 2024 13:40:09.280119896 CET49733443192.168.2.16130.211.34.183
                                                                                      Nov 1, 2024 13:40:09.280128002 CET44349733130.211.34.183192.168.2.16
                                                                                      Nov 1, 2024 13:40:09.328110933 CET49733443192.168.2.16130.211.34.183
                                                                                      Nov 1, 2024 13:40:09.385027885 CET44349733130.211.34.183192.168.2.16
                                                                                      Nov 1, 2024 13:40:09.386432886 CET44349733130.211.34.183192.168.2.16
                                                                                      Nov 1, 2024 13:40:09.386488914 CET49733443192.168.2.16130.211.34.183
                                                                                      Nov 1, 2024 13:40:09.386598110 CET49733443192.168.2.16130.211.34.183
                                                                                      Nov 1, 2024 13:40:09.386612892 CET44349733130.211.34.183192.168.2.16
                                                                                      Nov 1, 2024 13:40:09.743182898 CET49673443192.168.2.16204.79.197.203
                                                                                      Nov 1, 2024 13:40:10.003946066 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:10.004055977 CET49735443192.168.2.1620.109.210.53
                                                                                      Nov 1, 2024 13:40:10.006714106 CET49735443192.168.2.1620.109.210.53
                                                                                      Nov 1, 2024 13:40:10.006730080 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:10.006934881 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:10.060117960 CET49735443192.168.2.1620.109.210.53
                                                                                      Nov 1, 2024 13:40:10.070770025 CET49735443192.168.2.1620.109.210.53
                                                                                      Nov 1, 2024 13:40:10.115334988 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:10.331646919 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:10.331677914 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:10.331686020 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:10.331707954 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:10.331723928 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:10.331734896 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:10.331748962 CET49735443192.168.2.1620.109.210.53
                                                                                      Nov 1, 2024 13:40:10.331772089 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:10.331799984 CET49735443192.168.2.1620.109.210.53
                                                                                      Nov 1, 2024 13:40:10.331823111 CET49735443192.168.2.1620.109.210.53
                                                                                      Nov 1, 2024 13:40:10.332707882 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:10.332771063 CET49735443192.168.2.1620.109.210.53
                                                                                      Nov 1, 2024 13:40:10.332777977 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:10.332825899 CET49735443192.168.2.1620.109.210.53
                                                                                      Nov 1, 2024 13:40:10.341478109 CET49735443192.168.2.1620.109.210.53
                                                                                      Nov 1, 2024 13:40:10.341496944 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:10.341507912 CET49735443192.168.2.1620.109.210.53
                                                                                      Nov 1, 2024 13:40:10.341512918 CET4434973520.109.210.53192.168.2.16
                                                                                      Nov 1, 2024 13:40:11.412750959 CET49737443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:11.412782907 CET44349737184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:11.412864923 CET49737443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:11.413781881 CET49737443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:11.413798094 CET44349737184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:12.288150072 CET44349737184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:12.288269997 CET49737443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:12.290719032 CET49737443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:12.290730000 CET44349737184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:12.291054964 CET44349737184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:12.322577953 CET49737443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:12.363332033 CET44349737184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:12.574659109 CET44349737184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:12.574733019 CET44349737184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:12.574836016 CET49737443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:12.574836016 CET49737443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:12.574861050 CET44349737184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:12.574893951 CET49737443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:12.574898958 CET44349737184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:12.604145050 CET49738443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:12.604175091 CET44349738184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:12.604372978 CET49738443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:12.604609966 CET49738443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:12.604624033 CET44349738184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:13.393409014 CET49678443192.168.2.1620.189.173.10
                                                                                      Nov 1, 2024 13:40:13.444021940 CET44349738184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:13.444142103 CET49738443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:13.445175886 CET49738443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:13.445184946 CET44349738184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:13.445380926 CET44349738184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:13.446355104 CET49738443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:13.491337061 CET44349738184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:13.689120054 CET44349738184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:13.689181089 CET44349738184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:13.690160036 CET49738443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:13.690196037 CET49738443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:13.690212965 CET44349738184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:13.690222979 CET49738443192.168.2.16184.28.90.27
                                                                                      Nov 1, 2024 13:40:13.690227985 CET44349738184.28.90.27192.168.2.16
                                                                                      Nov 1, 2024 13:40:13.694186926 CET49678443192.168.2.1620.189.173.10
                                                                                      Nov 1, 2024 13:40:14.301237106 CET49678443192.168.2.1620.189.173.10
                                                                                      Nov 1, 2024 13:40:14.557126045 CET49673443192.168.2.16204.79.197.203
                                                                                      Nov 1, 2024 13:40:15.100188971 CET44349716172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:40:15.100264072 CET44349716172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:40:15.100305080 CET49716443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:40:15.514132023 CET49678443192.168.2.1620.189.173.10
                                                                                      Nov 1, 2024 13:40:15.627609015 CET49716443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:40:15.627645969 CET44349716172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:40:17.862267971 CET4968080192.168.2.16192.229.211.108
                                                                                      Nov 1, 2024 13:40:17.925132990 CET49678443192.168.2.1620.189.173.10
                                                                                      Nov 1, 2024 13:40:18.164158106 CET4968080192.168.2.16192.229.211.108
                                                                                      Nov 1, 2024 13:40:18.770153046 CET4968080192.168.2.16192.229.211.108
                                                                                      Nov 1, 2024 13:40:19.985141993 CET4968080192.168.2.16192.229.211.108
                                                                                      Nov 1, 2024 13:40:22.396143913 CET4968080192.168.2.16192.229.211.108
                                                                                      Nov 1, 2024 13:40:22.732198000 CET49678443192.168.2.1620.189.173.10
                                                                                      Nov 1, 2024 13:40:24.167143106 CET49673443192.168.2.16204.79.197.203
                                                                                      Nov 1, 2024 13:40:27.198275089 CET4968080192.168.2.16192.229.211.108
                                                                                      Nov 1, 2024 13:40:32.342297077 CET49678443192.168.2.1620.189.173.10
                                                                                      Nov 1, 2024 13:40:36.801321030 CET4968080192.168.2.16192.229.211.108
                                                                                      Nov 1, 2024 13:40:46.615508080 CET49744443192.168.2.16172.202.163.200
                                                                                      Nov 1, 2024 13:40:46.615545988 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:40:46.615613937 CET49744443192.168.2.16172.202.163.200
                                                                                      Nov 1, 2024 13:40:46.615998030 CET49744443192.168.2.16172.202.163.200
                                                                                      Nov 1, 2024 13:40:46.616008997 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.388550997 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.388643980 CET49744443192.168.2.16172.202.163.200
                                                                                      Nov 1, 2024 13:40:47.390264988 CET49744443192.168.2.16172.202.163.200
                                                                                      Nov 1, 2024 13:40:47.390274048 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.390496016 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.391856909 CET49744443192.168.2.16172.202.163.200
                                                                                      Nov 1, 2024 13:40:47.439351082 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.517021894 CET4969780192.168.2.16199.232.214.172
                                                                                      Nov 1, 2024 13:40:47.517091036 CET4969880192.168.2.16199.232.214.172
                                                                                      Nov 1, 2024 13:40:47.522454023 CET8049697199.232.214.172192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.522516966 CET4969780192.168.2.16199.232.214.172
                                                                                      Nov 1, 2024 13:40:47.522526979 CET8049698199.232.214.172192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.522572994 CET4969880192.168.2.16199.232.214.172
                                                                                      Nov 1, 2024 13:40:47.645617962 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.645637989 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.645652056 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.645689964 CET49744443192.168.2.16172.202.163.200
                                                                                      Nov 1, 2024 13:40:47.645699024 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.645720959 CET49744443192.168.2.16172.202.163.200
                                                                                      Nov 1, 2024 13:40:47.645742893 CET49744443192.168.2.16172.202.163.200
                                                                                      Nov 1, 2024 13:40:47.647161007 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.647196054 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.647214890 CET49744443192.168.2.16172.202.163.200
                                                                                      Nov 1, 2024 13:40:47.647221088 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.647234917 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.647245884 CET49744443192.168.2.16172.202.163.200
                                                                                      Nov 1, 2024 13:40:47.647284985 CET49744443192.168.2.16172.202.163.200
                                                                                      Nov 1, 2024 13:40:47.648240089 CET49744443192.168.2.16172.202.163.200
                                                                                      Nov 1, 2024 13:40:47.648248911 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:40:47.648267031 CET49744443192.168.2.16172.202.163.200
                                                                                      Nov 1, 2024 13:40:47.648272038 CET44349744172.202.163.200192.168.2.16
                                                                                      Nov 1, 2024 13:41:04.286425114 CET49756443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:41:04.286492109 CET44349756172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:41:04.286585093 CET49756443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:41:04.286881924 CET49756443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:41:04.286901951 CET44349756172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:41:05.311652899 CET44349756172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:41:05.311994076 CET49756443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:41:05.312033892 CET44349756172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:41:05.312519073 CET44349756172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:41:05.312911987 CET49756443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:41:05.313004017 CET44349756172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:41:05.359249115 CET49756443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:41:15.317257881 CET44349756172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:41:15.317337990 CET44349756172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:41:15.317518950 CET49756443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:41:15.634320021 CET49756443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:41:15.634375095 CET44349756172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:41:37.213524103 CET49699443192.168.2.1620.190.159.68
                                                                                      Nov 1, 2024 13:41:37.213538885 CET4970080192.168.2.16192.229.221.95
                                                                                      Nov 1, 2024 13:41:37.219670057 CET8049700192.229.221.95192.168.2.16
                                                                                      Nov 1, 2024 13:41:37.219737053 CET4970080192.168.2.16192.229.221.95
                                                                                      Nov 1, 2024 13:41:37.220271111 CET4434969920.190.159.68192.168.2.16
                                                                                      Nov 1, 2024 13:41:37.220340014 CET49699443192.168.2.1620.190.159.68
                                                                                      Nov 1, 2024 13:41:39.877548933 CET49701443192.168.2.1620.190.159.68
                                                                                      Nov 1, 2024 13:41:39.883692980 CET4434970120.190.159.68192.168.2.16
                                                                                      Nov 1, 2024 13:41:39.883773088 CET49701443192.168.2.1620.190.159.68
                                                                                      Nov 1, 2024 13:42:04.351242065 CET49761443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:42:04.351255894 CET44349761172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:42:04.351424932 CET49761443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:42:04.351658106 CET49761443192.168.2.16172.217.18.100
                                                                                      Nov 1, 2024 13:42:04.351667881 CET44349761172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:42:05.235949039 CET44349761172.217.18.100192.168.2.16
                                                                                      Nov 1, 2024 13:42:05.277450085 CET49761443192.168.2.16172.217.18.100
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Nov 1, 2024 13:39:59.391115904 CET53568021.1.1.1192.168.2.16
                                                                                      Nov 1, 2024 13:39:59.418133020 CET53636841.1.1.1192.168.2.16
                                                                                      Nov 1, 2024 13:40:00.319101095 CET5034453192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:00.319233894 CET5858253192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:00.676742077 CET53607421.1.1.1192.168.2.16
                                                                                      Nov 1, 2024 13:40:03.838757992 CET5325753192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:03.838943005 CET6335353192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:04.229135036 CET5482853192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:04.230096102 CET5652853192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:04.236274958 CET53548281.1.1.1192.168.2.16
                                                                                      Nov 1, 2024 13:40:04.237669945 CET53565281.1.1.1192.168.2.16
                                                                                      Nov 1, 2024 13:40:05.070424080 CET6078453192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:05.070585966 CET5519753192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:05.072424889 CET5860653192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:05.072617054 CET5253453192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:07.806528091 CET6253553192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:07.806736946 CET5740153192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:07.813277006 CET53574011.1.1.1192.168.2.16
                                                                                      Nov 1, 2024 13:40:07.813415051 CET53625351.1.1.1192.168.2.16
                                                                                      Nov 1, 2024 13:40:08.615734100 CET4942453192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:08.615928888 CET6299553192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:08.622986078 CET53629951.1.1.1192.168.2.16
                                                                                      Nov 1, 2024 13:40:08.623130083 CET53494241.1.1.1192.168.2.16
                                                                                      Nov 1, 2024 13:40:17.661823034 CET53572561.1.1.1192.168.2.16
                                                                                      Nov 1, 2024 13:40:36.377345085 CET53643161.1.1.1192.168.2.16
                                                                                      Nov 1, 2024 13:40:44.339560032 CET5798953192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:44.339746952 CET6281753192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:46.911061049 CET5402953192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:46.911186934 CET5668753192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:56.605921984 CET5624653192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:56.606096983 CET5924453192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:40:56.631026983 CET53545221.1.1.1192.168.2.16
                                                                                      Nov 1, 2024 13:40:58.900959969 CET53640241.1.1.1192.168.2.16
                                                                                      Nov 1, 2024 13:40:59.364594936 CET53572561.1.1.1192.168.2.16
                                                                                      Nov 1, 2024 13:41:09.549498081 CET138138192.168.2.16192.168.2.255
                                                                                      Nov 1, 2024 13:41:11.557904959 CET6466153192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:41:11.558109045 CET5511253192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:41:14.231152058 CET5124453192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:41:14.231365919 CET5307353192.168.2.161.1.1.1
                                                                                      Nov 1, 2024 13:41:27.767561913 CET53542011.1.1.1192.168.2.16
                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                      Nov 1, 2024 13:40:00.367441893 CET192.168.2.161.1.1.1c273(Port unreachable)Destination Unreachable
                                                                                      Nov 1, 2024 13:40:05.124016047 CET192.168.2.161.1.1.1c273(Port unreachable)Destination Unreachable
                                                                                      Nov 1, 2024 13:40:56.631371975 CET192.168.2.161.1.1.1c281(Port unreachable)Destination Unreachable
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Nov 1, 2024 13:40:00.319101095 CET192.168.2.161.1.1.10x90c8Standard query (0)eu.docusign.netA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:00.319233894 CET192.168.2.161.1.1.10x1802Standard query (0)eu.docusign.net65IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:03.838757992 CET192.168.2.161.1.1.10x73b9Standard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:03.838943005 CET192.168.2.161.1.1.10x4ec1Standard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:04.229135036 CET192.168.2.161.1.1.10xb504Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:04.230096102 CET192.168.2.161.1.1.10x2121Standard query (0)www.google.com65IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:05.070424080 CET192.168.2.161.1.1.10x521dStandard query (0)eu.docusign.netA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:05.070585966 CET192.168.2.161.1.1.10xe2faStandard query (0)eu.docusign.net65IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:05.072424889 CET192.168.2.161.1.1.10x3ef8Standard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:05.072617054 CET192.168.2.161.1.1.10xf273Standard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:07.806528091 CET192.168.2.161.1.1.10x2eceStandard query (0)api.mixpanel.comA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:07.806736946 CET192.168.2.161.1.1.10x252fStandard query (0)api.mixpanel.com65IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:08.615734100 CET192.168.2.161.1.1.10x41dbStandard query (0)api.mixpanel.comA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:08.615928888 CET192.168.2.161.1.1.10x266Standard query (0)api.mixpanel.com65IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:44.339560032 CET192.168.2.161.1.1.10xf604Standard query (0)account.docusign.comA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:44.339746952 CET192.168.2.161.1.1.10x24dStandard query (0)account.docusign.com65IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:46.911061049 CET192.168.2.161.1.1.10x2144Standard query (0)account.docusign.comA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:46.911186934 CET192.168.2.161.1.1.10xe739Standard query (0)account.docusign.com65IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:56.605921984 CET192.168.2.161.1.1.10x70f1Standard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:56.606096983 CET192.168.2.161.1.1.10x6fa9Standard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
                                                                                      Nov 1, 2024 13:41:11.557904959 CET192.168.2.161.1.1.10xf59eStandard query (0)telemetry.docusign.netA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:41:11.558109045 CET192.168.2.161.1.1.10x80f0Standard query (0)telemetry.docusign.net65IN (0x0001)false
                                                                                      Nov 1, 2024 13:41:14.231152058 CET192.168.2.161.1.1.10x5dd2Standard query (0)telemetry.docusign.netA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:41:14.231365919 CET192.168.2.161.1.1.10x8e70Standard query (0)telemetry.docusign.net65IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Nov 1, 2024 13:40:00.327078104 CET1.1.1.1192.168.2.160x90c8No error (0)eu.docusign.neteu.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:00.367382050 CET1.1.1.1192.168.2.160x1802No error (0)eu.docusign.neteu.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:03.846221924 CET1.1.1.1192.168.2.160x73b9No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:03.846240997 CET1.1.1.1192.168.2.160x4ec1No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:04.236274958 CET1.1.1.1192.168.2.160xb504No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:04.237669945 CET1.1.1.1192.168.2.160x2121No error (0)www.google.com65IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:05.077760935 CET1.1.1.1192.168.2.160x521dNo error (0)eu.docusign.neteu.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:05.079895973 CET1.1.1.1192.168.2.160xf273No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:05.081362009 CET1.1.1.1192.168.2.160x3ef8No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:05.123950958 CET1.1.1.1192.168.2.160xe2faNo error (0)eu.docusign.neteu.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:07.813415051 CET1.1.1.1192.168.2.160x2eceNo error (0)api.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:07.813415051 CET1.1.1.1192.168.2.160x2eceNo error (0)api.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:07.813415051 CET1.1.1.1192.168.2.160x2eceNo error (0)api.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:07.813415051 CET1.1.1.1192.168.2.160x2eceNo error (0)api.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:08.623130083 CET1.1.1.1192.168.2.160x41dbNo error (0)api.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:08.623130083 CET1.1.1.1192.168.2.160x41dbNo error (0)api.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:08.623130083 CET1.1.1.1192.168.2.160x41dbNo error (0)api.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:08.623130083 CET1.1.1.1192.168.2.160x41dbNo error (0)api.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:44.363538027 CET1.1.1.1192.168.2.160x24dNo error (0)account.docusign.comaccount-geo.docusign.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:44.366950989 CET1.1.1.1192.168.2.160xf604No error (0)account.docusign.comaccount-geo.docusign.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:46.918311119 CET1.1.1.1192.168.2.160xe739No error (0)account.docusign.comaccount-geo.docusign.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:46.918519020 CET1.1.1.1192.168.2.160x2144No error (0)account.docusign.comaccount-geo.docusign.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:56.614475012 CET1.1.1.1192.168.2.160x70f1No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:40:56.631305933 CET1.1.1.1192.168.2.160x6fa9No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:41:11.578140974 CET1.1.1.1192.168.2.160xf59eNo error (0)telemetry.docusign.nettelemetry-geo.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:41:11.585494995 CET1.1.1.1192.168.2.160x80f0No error (0)telemetry.docusign.nettelemetry-geo.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:41:14.247240067 CET1.1.1.1192.168.2.160x5dd2No error (0)telemetry.docusign.nettelemetry-geo.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 1, 2024 13:41:14.250855923 CET1.1.1.1192.168.2.160x8e70No error (0)telemetry.docusign.nettelemetry-geo.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                      • https:
                                                                                        • api.mixpanel.com
                                                                                      • slscr.update.microsoft.com
                                                                                      • fs.microsoft.com
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.164973235.190.25.254436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-01 12:40:08 UTC1161OUTGET /track/?data=eyJldmVudCI6ICJtcF9wYWdlX3ZpZXciLCJwcm9wZXJ0aWVzIjogeyIkb3MiOiAiV2luZG93cyIsIiRicm93c2VyIjogIkNocm9tZSIsIiRyZWZlcnJpbmdfZG9tYWluIjogImV1LmRvY3VzaWduLm5ldCIsIiRzY3JlZW5faGVpZ2h0IjogMTAyNCwiJHNjcmVlbl93aWR0aCI6IDEyODAsIm1wX2xpYiI6ICJ3ZWIiLCJkaXN0aW5jdF9pZCI6ICI5RDFCNUNGN0U3OTc3QzE1NzE2M0E1MURGRjQ3NjZDNzZENTdBQzU2IiwiJGluaXRpYWxfcmVmZXJyaW5nX2RvbWFpbiI6ICJldS5kb2N1c2lnbi5uZXQiLCJtcF9wYWdlIjogImV1LmRvY3VzaWduLm5ldCIsIm1wX3JlZmVycmVyIjogImV1LmRvY3VzaWduLm5ldCIsIm1wX2Jyb3dzZXIiOiAiQ2hyb21lIiwibXBfcGxhdGZvcm0iOiAiV2luZG93cyIsInRva2VuIjogIjMwNGNjYmRlMjRkM2IxNWZmZTJkNWRlMzBjMTBkYWIyIn19&ip=1&_=1730464806922 HTTP/1.1
                                                                                      Host: api.mixpanel.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Origin: https://eu.docusign.net
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://eu.docusign.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-11-01 12:40:08 UTC529INHTTP/1.1 200 OK
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Headers: X-Requested-With
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Allow-Origin: https://eu.docusign.net
                                                                                      Access-Control-Expose-Headers: X-MP-CE-Backoff
                                                                                      Access-Control-Max-Age: 1728000
                                                                                      Cache-Control: no-cache, no-store
                                                                                      Content-Type: application/json
                                                                                      Strict-Transport-Security: max-age=604800; includeSubDomains
                                                                                      Date: Fri, 01 Nov 2024 12:40:08 GMT
                                                                                      Content-Length: 1
                                                                                      Via: 1.1 google
                                                                                      Alt-Svc: clear
                                                                                      Connection: close
                                                                                      2024-11-01 12:40:08 UTC1INData Raw: 31
                                                                                      Data Ascii: 1


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.1649733130.211.34.1834436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-01 12:40:09 UTC957OUTGET /track/?data=eyJldmVudCI6ICJtcF9wYWdlX3ZpZXciLCJwcm9wZXJ0aWVzIjogeyIkb3MiOiAiV2luZG93cyIsIiRicm93c2VyIjogIkNocm9tZSIsIiRyZWZlcnJpbmdfZG9tYWluIjogImV1LmRvY3VzaWduLm5ldCIsIiRzY3JlZW5faGVpZ2h0IjogMTAyNCwiJHNjcmVlbl93aWR0aCI6IDEyODAsIm1wX2xpYiI6ICJ3ZWIiLCJkaXN0aW5jdF9pZCI6ICI5RDFCNUNGN0U3OTc3QzE1NzE2M0E1MURGRjQ3NjZDNzZENTdBQzU2IiwiJGluaXRpYWxfcmVmZXJyaW5nX2RvbWFpbiI6ICJldS5kb2N1c2lnbi5uZXQiLCJtcF9wYWdlIjogImV1LmRvY3VzaWduLm5ldCIsIm1wX3JlZmVycmVyIjogImV1LmRvY3VzaWduLm5ldCIsIm1wX2Jyb3dzZXIiOiAiQ2hyb21lIiwibXBfcGxhdGZvcm0iOiAiV2luZG93cyIsInRva2VuIjogIjMwNGNjYmRlMjRkM2IxNWZmZTJkNWRlMzBjMTBkYWIyIn19&ip=1&_=1730464806922 HTTP/1.1
                                                                                      Host: api.mixpanel.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-11-01 12:40:09 UTC507INHTTP/1.1 200 OK
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Headers: X-Requested-With
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Expose-Headers: X-MP-CE-Backoff
                                                                                      Access-Control-Max-Age: 1728000
                                                                                      Cache-Control: no-cache, no-store
                                                                                      Content-Type: application/json
                                                                                      Strict-Transport-Security: max-age=604800; includeSubDomains
                                                                                      Date: Fri, 01 Nov 2024 12:40:09 GMT
                                                                                      Content-Length: 1
                                                                                      Via: 1.1 google
                                                                                      Alt-Svc: clear
                                                                                      Connection: close
                                                                                      2024-11-01 12:40:09 UTC1INData Raw: 31
                                                                                      Data Ascii: 1


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.164973520.109.210.53443
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-01 12:40:10 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+6lmBHO9doagBW6&MD=pC+Y5gnr HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Accept: */*
                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                      Host: slscr.update.microsoft.com
                                                                                      2024-11-01 12:40:10 UTC560INHTTP/1.1 200 OK
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      Content-Type: application/octet-stream
                                                                                      Expires: -1
                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                      MS-CorrelationId: e9147781-d6e9-410c-976d-86059a587666
                                                                                      MS-RequestId: c3b36bee-f3db-4efc-836b-56c602967679
                                                                                      MS-CV: oJzDig/di0uHDZ/E.0
                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                      X-Content-Type-Options: nosniff
                                                                                      Date: Fri, 01 Nov 2024 12:40:09 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 24490
                                                                                      2024-11-01 12:40:10 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                      2024-11-01 12:40:10 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.1649737184.28.90.27443
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-01 12:40:12 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Accept: */*
                                                                                      Accept-Encoding: identity
                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                      Host: fs.microsoft.com
                                                                                      2024-11-01 12:40:12 UTC467INHTTP/1.1 200 OK
                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                      Content-Type: application/octet-stream
                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                      Server: ECAcc (lpl/EF70)
                                                                                      X-CID: 11
                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                      X-Ms-Region: prod-neu-z1
                                                                                      Cache-Control: public, max-age=101130
                                                                                      Date: Fri, 01 Nov 2024 12:40:12 GMT
                                                                                      Connection: close
                                                                                      X-CID: 2


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.1649738184.28.90.27443
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-01 12:40:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Accept: */*
                                                                                      Accept-Encoding: identity
                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                      Range: bytes=0-2147483646
                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                      Host: fs.microsoft.com
                                                                                      2024-11-01 12:40:13 UTC515INHTTP/1.1 200 OK
                                                                                      ApiVersion: Distribute 1.1
                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                      Content-Type: application/octet-stream
                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                      Server: ECAcc (lpl/EF06)
                                                                                      X-CID: 11
                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                      X-Ms-Region: prod-weu-z1
                                                                                      Cache-Control: public, max-age=101186
                                                                                      Date: Fri, 01 Nov 2024 12:40:13 GMT
                                                                                      Content-Length: 55
                                                                                      Connection: close
                                                                                      X-CID: 2
                                                                                      2024-11-01 12:40:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.1649744172.202.163.200443
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-01 12:40:47 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+6lmBHO9doagBW6&MD=pC+Y5gnr HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Accept: */*
                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                      Host: slscr.update.microsoft.com
                                                                                      2024-11-01 12:40:47 UTC560INHTTP/1.1 200 OK
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      Content-Type: application/octet-stream
                                                                                      Expires: -1
                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                      MS-CorrelationId: 389077ff-097d-4360-8626-db445ca7e9e8
                                                                                      MS-RequestId: ca54fc73-1854-4c54-b37a-5fc53df426bc
                                                                                      MS-CV: m+4ZCg7D4ECvJYeU.0
                                                                                      X-Microsoft-SLSClientCache: 1440
                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                      X-Content-Type-Options: nosniff
                                                                                      Date: Fri, 01 Nov 2024 12:40:47 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 30005
                                                                                      2024-11-01 12:40:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                      2024-11-01 12:40:47 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:08:39:57
                                                                                      Start date:01/11/2024
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                      Imagebase:0x7ff7f9810000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:1
                                                                                      Start time:08:39:58
                                                                                      Start date:01/11/2024
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1892,i,11646174703955141776,15474445982427708700,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                      Imagebase:0x7ff7f9810000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:2
                                                                                      Start time:08:39:59
                                                                                      Start date:01/11/2024
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://eu.docusign.net/Signing/EmailStart.aspx?a=4f36596b-bff7-4c3c-919f-93ae8c465376&etti=24&acct=fb5f22a1-f0a2-42c9-bd4c-56db9630e6df&er=58eaa311-c8bf-4f24-b282-c3af529b87b9"
                                                                                      Imagebase:0x7ff7f9810000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      No disassembly