Edit tour

Windows Analysis Report
https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&r=34449ad686b12baff90ef39bb3be4334&source=email&lang=fr&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e2

Overview

General Information

Sample URL:https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&r
Analysis ID:1648079
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Yara detected Powershell download and execute
Creates files inside the system directory
Deletes files inside the Windows folder
Suricata IDS alerts with low severity for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6604 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1924,i,14535199808928946190,11194910497943048480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 3944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&r=34449ad686b12baff90ef39bb3be4334&source=email&lang=fr&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&domain_id=b48fb217dc&k=zqvNTc7eaLGc3vUtOaMyEtccEILIqP1g" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_217JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-25T14:32:22.999930+010020221121Exploit Kit Activity Detected192.168.2.16497075.39.7.141443TCP
    2025-03-25T14:32:30.407556+010020221121Exploit Kit Activity Detected192.168.2.16497695.39.7.141443TCP

    Click to jump to signature section

    Show All Signature Results
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.164.96.118:443 -> 192.168.2.16:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.164.96.118:443 -> 192.168.2.16:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.164.96.118:443 -> 192.168.2.16:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.164.96.118:443 -> 192.168.2.16:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.28:443 -> 192.168.2.16:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49794 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49797 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49798 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49799 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49808 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49810 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.55:443 -> 192.168.2.16:49844 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.55:443 -> 192.168.2.16:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.174.189.20:443 -> 192.168.2.16:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49847 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.55:443 -> 192.168.2.16:49858 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.55:443 -> 192.168.2.16:49857 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.33.235.18:443 -> 192.168.2.16:49859 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49875 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49876 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49877 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49878 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49879 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49881 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49898 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49899 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49900 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49901 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49902 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49903 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49914 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49913 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49915 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49916 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49929 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49930 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 5MB later: 30MB
    Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49707 -> 5.39.7.141:443
    Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49769 -> 5.39.7.141:443
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
    Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&r=34449ad686b12baff90ef39bb3be4334&source=email&lang=fr&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&domain_id=b48fb217dc&k=zqvNTc7eaLGc3vUtOaMyEtccEILIqP1g HTTP/1.1Host: yousign.appConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /__ENV.js HTTP/1.1Host: yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&r=34449ad686b12baff90ef39bb3be4334&source=email&lang=fr&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&domain_id=b48fb217dc&k=zqvNTc7eaLGc3vUtOaMyEtccEILIqP1gAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /packages/partner-sdk/v0/zapier-elements/zapier-elements.esm.js HTTP/1.1Host: cdn.zapier.comConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /packages/partner-sdk/v0/zapier-elements/zapier-elements.css HTTP/1.1Host: cdn.zapier.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fonts/fonts.623653e4.min.css HTTP/1.1Host: cdn.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fonts/URWGeometric/URWGeometric-Regular.woff2 HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fonts/URWGeometric/URWGeometric-Bold.woff2 HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fonts/Recoleta/recoleta-semibold.woff2 HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /polyfill/20240329/polyfills.js HTTP/1.1Host: cdn.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /packages/partner-sdk/v0/zapier-elements/p-79a80f52.js HTTP/1.1Host: cdn.zapier.comConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://cdn.zapier.com/packages/partner-sdk/v0/zapier-elements/zapier-elements.esm.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /packages/partner-sdk/v0/zapier-elements/p-e1255160.js HTTP/1.1Host: cdn.zapier.comConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://cdn.zapier.com/packages/partner-sdk/v0/zapier-elements/zapier-elements.esm.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookie-consent/cookie-consent.c2475647.js HTTP/1.1Host: cdn.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/generated/legacy-browsers-detection.js HTTP/1.1Host: cdn.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/index-CDhbCyiy.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/index-LG8gmYGg.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/vendor-core-BBv4ACOj.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/vendor-motion-hQU6h_wd.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/vendor-utils-DK7f-0pU.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/vendor-api-C3cZrKpn.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/vendor-i18next-DkvxCzqp.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/vendor-forms-CQEKf46_.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/vendor-charts-Nfr5I6bN.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/vendor-files-BDa38Jto.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/vendor-intl-QKntnfwZ.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/vendor-ui-utils-FX3pnZ_a.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/vendor-state-Bgu2O8fc.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/index-Brx-swrw.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/segment-hO0WC80h.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/omitBy-DaIaZtBJ.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/index-B7kTBS9g.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/SimplePageLayout-Du_ECO7o.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/Reactivated-DunZzwhw.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/favicons/favicon-32x32.png HTTP/1.1Host: cdn.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /locales/fr.json HTTP/1.1Host: yousign.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&r=34449ad686b12baff90ef39bb3be4334&source=email&lang=fr&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&domain_id=b48fb217dc&k=zqvNTc7eaLGc3vUtOaMyEtccEILIqP1gAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /locales/en.json HTTP/1.1Host: yousign.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&r=34449ad686b12baff90ef39bb3be4334&source=email&lang=fr&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&domain_id=b48fb217dc&k=zqvNTc7eaLGc3vUtOaMyEtccEILIqP1gAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/getBrandingColors-CTSAa8g8.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/displayErrorToast-DMCggQXR.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/useCookieConsent-4AFfU63s.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/launchdarkly-BScrKCTL.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/1843304/envelope/?sentry_version=7&sentry_key=39c88be6a6b8427db2170cec8d9921ea&sentry_client=sentry.javascript.react%2F9.2.0 HTTP/1.1Host: o323677.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/fields-BBT-H1F5.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/favicons/favicon-32x32.png HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/getIdentificationProvider-De1qgHEV.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/useServerPushNotification-CanZxaq4.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/favicons/site.webmanifest HTTP/1.1Host: cdn.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://yousign.appSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /locales/fr.json HTTP/1.1Host: yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /locales/en.json HTTP/1.1Host: yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/signer HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"X-Authorization-Signature: zqvNTc7eaLGc3vUtOaMyEtccEILIqP1gUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Iframe-Only: truesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://yousign.appSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910446663; magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0
    Source: global trafficHTTP traffic detected: GET /authentication/signature?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&r=34449ad686b12baff90ef39bb3be4334&lang=fr&source=email&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&domain_id=b48fb217dc HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910446663; magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/signer HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3 HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://yousign.appSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/signer_documents HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://yousign.appSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/consents HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://yousign.appSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/fields HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://yousign.appSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /app_main/assets/routes/signatures._id.signer.ses.index-signatures-CtcsWS-h.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/SignUpOnSuccessBanner-DGKFgC7u.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/date-B18N66Jn.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/useImageSource-BvuiDOo3.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/Download-BAHbz1Xm.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/ArrowLeft-fZegR7GQ.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/signer_documents HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3 HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/fields HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/consents HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/ArrowRight-56evEOPB.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/getImageSource-Dr_AIx2e.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/getImageBase64Data-ZpAoU-nx.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/DocumentViewerFieldContent-Bpbyus4G.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/Documents-D34q3tKi.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/CustomFontFields-777rAJOK.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/signatureField-DW8muaxN.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/useKey-C7Wytkyu.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/SignSlider-BdQ7-3N7.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/monitoring-DbeR7xxv.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/TextareaWithCharsCounter-BysLJ2EC.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/CharsCounter-BEwYcaER.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/useFetchDocuments-D3VsgxbQ.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/Attachment-Bovra-qw.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/documentPreviewBuilder-CfSE8gE4.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/useSignatureState-CmD946TH.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/useFetchSigners-CM1WhFgS.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/SignatureLandingPage-C45ted_o.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/SenderLogo-BskK-sBI.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/images-BCAi-uTi.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/OrganizationAvatar-CGs_1_CF.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/User-Dwtamowr.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/WorkspaceLogo-DKz22Xvz.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/WorkspaceBicolour-BWxJD5Fl.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/BrandingAvatar-C_k6oZ77.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/yup-BwFcWS-8.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/elements-oDzHxPvJ.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/Backup-BIFBfwl1.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/ActorCard-QlSrotHY.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/Section-DxME0VwF.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/classes-BBcx7bX0.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/AnimatedIcon-KLcyTriZ.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/Flash-Cs236-hV.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/Padlock-6Ecje83P.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/Signature-BfbNEfeg.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/StepName-CuFS83wV.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/intercom-DL8JKWQ8.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/OtpForm-DDHzQrhv.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/useTimer-B-FMSO2C.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/FadeBox-BXLP5agJ.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/noop-BdZcLJHb.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/DrawSignature-CWxOGbEk.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/AdminEdit-BDEgdP5p.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/EmptyStateActions-CEJZyVTq.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/DefaultSignatureImageField-CaY_3MxA.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/Trash-DBvQfgjw.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/DropZone-C3Hqpxma.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/appTourTargets-CK2C917i.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/CardPage-Do59CqH3.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/PositionnedLangSelect-BXUdsqhi.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/LangSelect-CMlUpBUe.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fonts/Recoleta/recoleta-regular.woff2 HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.yousign.app/fonts/fonts.623653e4.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents?page=1 HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://yousign.appSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /assets/patternSignature.svg HTTP/1.1Host: yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3/signer/ses?accessType=default&domain_id=b48fb217dc&lang=fr&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&recipientType=signer&source=email&startedEvent=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /api/1843304/envelope/?sentry_version=7&sentry_key=39c88be6a6b8427db2170cec8d9921ea&sentry_client=sentry.javascript.react%2F9.2.0 HTTP/1.1Host: o323677.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sdk/goals/5f9af1c3492e2708c2d7c9a8 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk/3.0.9sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.1.4sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://yousign.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sdk/evalx/5f9af1c3492e2708c2d7c9a8/contexts/eyJrZXkiOiJiNjAyYmYwZC03MWIzLTRkNmItYjYzNy1lMWNkOTQ1OTc0YjYiLCJraW5kIjoib3JnYW5pemF0aW9uIiwic2lnbmF0dXJlTGV2ZWwiOiJzaW1wbGUiLCJvcmdhbml6YXRpb25JZCI6ImI2MDJiZjBkLTcxYjMtNGQ2Yi1iNjM3LWUxY2Q5NDU5NzRiNiIsIm9yZ2FuaXphdGlvbk5hbWUiOiJNRVZJQSIsImxvY2FsZSI6ImZyIn0 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk/3.0.9sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.1.4sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://yousign.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /.well-known/mercure?topic=%2Fsignature_requests%2Ff4bc189e-eb94-419a-8c6d-f771bde372b3%2Frecipients HTTP/1.1Host: mercure-hub.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/event-streamsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://yousign.appSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/1843304/envelope/?sentry_version=7&sentry_key=39c88be6a6b8427db2170cec8d9921ea&sentry_client=sentry.javascript.react%2F9.2.0 HTTP/1.1Host: o323677.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents?page=1 HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/layout HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://yousign.appSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /assets/patternSignature.svg HTTP/1.1Host: yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /sdk/goals/5f9af1c3492e2708c2d7c9a8 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sdk/evalx/5f9af1c3492e2708c2d7c9a8/contexts/eyJrZXkiOiJiNjAyYmYwZC03MWIzLTRkNmItYjYzNy1lMWNkOTQ1OTc0YjYiLCJraW5kIjoib3JnYW5pemF0aW9uIiwic2lnbmF0dXJlTGV2ZWwiOiJzaW1wbGUiLCJvcmdhbml6YXRpb25JZCI6ImI2MDJiZjBkLTcxYjMtNGQ2Yi1iNjM3LWUxY2Q5NDU5NzRiNiIsIm9yZ2FuaXphdGlvbk5hbWUiOiJNRVZJQSIsImxvY2FsZSI6ImZyIn0 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /.well-known/mercure?topic=%2Fsignature_requests%2Ff4bc189e-eb94-419a-8c6d-f771bde372b3%2Frecipients HTTP/1.1Host: mercure-hub.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/event-streamsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://yousign.appSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /eval/5f9af1c3492e2708c2d7c9a8/eyJrZXkiOiJiNjAyYmYwZC03MWIzLTRkNmItYjYzNy1lMWNkOTQ1OTc0YjYiLCJraW5kIjoib3JnYW5pemF0aW9uIiwic2lnbmF0dXJlTGV2ZWwiOiJzaW1wbGUiLCJvcmdhbml6YXRpb25JZCI6ImI2MDJiZjBkLTcxYjMtNGQ2Yi1iNjM3LWUxY2Q5NDU5NzRiNiIsIm9yZ2FuaXphdGlvbk5hbWUiOiJNRVZJQSIsImxvY2FsZSI6ImZyIn0 HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/event-streamsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://yousign.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/preview?page=1&width=595 HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/layout HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/preview?page=1&width=595 HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910446663
    Source: global trafficHTTP traffic detected: GET /app_main/assets/routes/signatures._id.signer.ses.documents-signatures-B-jMV9rC.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/SignatureDocuments-DDqyoSr_.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/useZoomLevel-CTUoobgp.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/useLoadCustomFontsStyle-BMYrz_Sj.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/vendor-virtualization-C0-60f8V.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/SignatureStepItem-BfUxEDDJ.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/1843304/envelope/?sentry_version=7&sentry_key=39c88be6a6b8427db2170cec8d9921ea&sentry_client=sentry.javascript.react%2F9.2.0 HTTP/1.1Host: o323677.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/NavigationContainer-DnsiXrSr.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/Wrapper-BvbWRhvg.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/focus-olvBZGeP.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/Hamburger-CUZummF0.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/SignatureSESNavigationSteps-B3Ay7I7Y.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/1843304/envelope/?sentry_version=7&sentry_key=39c88be6a6b8427db2170cec8d9921ea&sentry_client=sentry.javascript.react%2F9.2.0 HTTP/1.1Host: o323677.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/Authentication-B_wB5xqN.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/Consents-fwK1G5eI.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/chunks/UlDoc-iljGoxy8.js HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/400-Btpq5pmv.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/700-D5lnnYLW.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/400-italic-BY-QHoOJ.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/700-italic-BqDdQJSM.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/400-CEBQUeCT.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/700-BR-QPfms.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sdk/goals/5f9af1c3492e2708c2d7c9a8 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk/3.0.9sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.1.4sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://yousign.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "d751713988987e9331980363e24189ce"
    Source: global trafficHTTP traffic detected: GET /sdk/evalx/5f9af1c3492e2708c2d7c9a8/contexts/eyJrZXkiOiJiNjAyYmYwZC03MWIzLTRkNmItYjYzNy1lMWNkOTQ1OTc0YjYiLCJraW5kIjoib3JnYW5pemF0aW9uIiwic2lnbmF0dXJlTGV2ZWwiOiJzaW1wbGUiLCJvcmdhbml6YXRpb25JZCI6ImI2MDJiZjBkLTcxYjMtNGQ2Yi1iNjM3LWUxY2Q5NDU5NzRiNiIsIm9yZ2FuaXphdGlvbk5hbWUiOiJNRVZJQSIsImxvY2FsZSI6ImZyIn0 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk/3.0.9sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.1.4sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://yousign.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "836dbb"
    Source: global trafficHTTP traffic detected: GET /assets/icon-background-light.png HTTP/1.1Host: yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3/signer/ses/documents?accessType=default&domain_id=b48fb217dc&lang=fr&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&recipientType=signer&source=email&startedEvent=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910464950
    Source: global trafficHTTP traffic detected: GET /eval/5f9af1c3492e2708c2d7c9a8/eyJrZXkiOiJiNjAyYmYwZC03MWIzLTRkNmItYjYzNy1lMWNkOTQ1OTc0YjYiLCJraW5kIjoib3JnYW5pemF0aW9uIiwic2lnbmF0dXJlTGV2ZWwiOiJzaW1wbGUiLCJvcmdhbml6YXRpb25JZCI6ImI2MDJiZjBkLTcxYjMtNGQ2Yi1iNjM3LWUxY2Q5NDU5NzRiNiIsIm9yZ2FuaXphdGlvbk5hbWUiOiJNRVZJQSIsImxvY2FsZSI6ImZyIn0 HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/event-streamsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://yousign.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sdk/goals/5f9af1c3492e2708c2d7c9a8 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "d751713988987e9331980363e24189ce"
    Source: global trafficHTTP traffic detected: GET /sdk/evalx/5f9af1c3492e2708c2d7c9a8/contexts/eyJrZXkiOiJiNjAyYmYwZC03MWIzLTRkNmItYjYzNy1lMWNkOTQ1OTc0YjYiLCJraW5kIjoib3JnYW5pemF0aW9uIiwic2lnbmF0dXJlTGV2ZWwiOiJzaW1wbGUiLCJvcmdhbml6YXRpb25JZCI6ImI2MDJiZjBkLTcxYjMtNGQ2Yi1iNjM3LWUxY2Q5NDU5NzRiNiIsIm9yZ2FuaXphdGlvbk5hbWUiOiJNRVZJQSIsImxvY2FsZSI6ImZyIn0 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "836dbb"
    Source: global trafficHTTP traffic detected: GET /app_main/assets/400-italic-Eix3cfFQ.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/700-italic-DmKMzTHL.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/400-B0OegL9u.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/700-ByLdrFTF.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/400-italic-Dpg9Gzep.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/700-italic-BvcYOpQv.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/icon-background-light.png HTTP/1.1Host: yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910464950
    Source: global trafficHTTP traffic detected: GET /app_main/assets/400-BIPAYJD2.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/700-B0H6eX53.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/400-italic-DTWE5sRA.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/700-italic-IrOrCZW4.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/400-CWfRcV-U.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/700-upGWs_Wx.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/400-italic-HNFZlXde.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/700-italic-CcYMxmqo.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/400-BwuSYiAn.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/700-C0NPoaSJ.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/400-italic-BmXZoNP1.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app_main/assets/700-italic-DdWAbJ-H.css HTTP/1.1Host: cdn.yousign.appConnection: keep-aliveOrigin: https://yousign.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/preview?page=2&width=595 HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910479014
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/preview?page=2&width=595 HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910479014
    Source: global trafficHTTP traffic detected: GET /signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/recipients/48abbe98-afb9-4a11-818b-ae3b256db11b/preview.1c74e9f450567359394942f2c5179935a126206a HTTP/1.1Host: api.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://yousign.appSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/recipients/48abbe98-afb9-4a11-818b-ae3b256db11b/preview.1c74e9f450567359394942f2c5179935a126206a HTTP/1.1Host: api.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910522947
    Source: global trafficHTTP traffic detected: GET /signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/recipients/48abbe98-afb9-4a11-818b-ae3b256db11b/preview.1c74e9f450567359394942f2c5179935a126206a HTTP/1.1Host: api.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://yousign.appSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/recipients/48abbe98-afb9-4a11-818b-ae3b256db11b/preview.1c74e9f450567359394942f2c5179935a126206a HTTP/1.1Host: api.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910532282
    Source: global trafficHTTP traffic detected: GET /api/1843304/envelope/?sentry_version=7&sentry_key=39c88be6a6b8427db2170cec8d9921ea&sentry_client=sentry.javascript.react%2F9.2.0 HTTP/1.1Host: o323677.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/1843304/envelope/?sentry_version=7&sentry_key=39c88be6a6b8427db2170cec8d9921ea&sentry_client=sentry.javascript.react%2F9.2.0 HTTP/1.1Host: o323677.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/signPreviewPattern.svg HTTP/1.1Host: yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3/signer/ses/documents?accessType=default&domain_id=b48fb217dc&lang=fr&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&recipientType=signer&source=email&startedEvent=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910536763
    Source: global trafficHTTP traffic detected: GET /assets/signPreviewPattern.svg HTTP/1.1Host: yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910539753
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/preview?page=1&width=595 HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910545232If-Modified-Since: Mon, 24 Mar 2025 09:46:35 +0000
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/preview?page=1&width=595 HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910546247If-Modified-Since: Mon, 24 Mar 2025 09:46:35 +0000
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/preview?page=2&width=595 HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910547722
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/preview?page=2&width=595 HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910554303If-Modified-Since: Mon, 24 Mar 2025 09:46:35 +0000
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3 HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://yousign.appSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910557581
    Source: global trafficHTTP traffic detected: GET /signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/recipients/48abbe98-afb9-4a11-818b-ae3b256db11b/preview.1c74e9f450567359394942f2c5179935a126206a HTTP/1.1Host: api.yousign.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://yousign.appSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/recipients/48abbe98-afb9-4a11-818b-ae3b256db11b/preview.1c74e9f450567359394942f2c5179935a126206a HTTP/1.1Host: api.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1742910559749
    Source: global trafficHTTP traffic detected: GET /recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3 HTTP/1.1Host: api-b48fb217dc.yousign.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: magic_link_session=AL-1Si0yjm-UrJU-9rIqEg|1742920351|hQmesWVg6nY-TknXQAmivkRbsN0; _dd_s=rum=0&expire=1742910559749
    Source: global trafficDNS traffic detected: DNS query: yousign.app
    Source: global trafficDNS traffic detected: DNS query: cdn.yousign.app
    Source: global trafficDNS traffic detected: DNS query: cdn.zapier.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: o323677.ingest.sentry.io
    Source: global trafficDNS traffic detected: DNS query: api-b48fb217dc.yousign.app
    Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
    Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
    Source: global trafficDNS traffic detected: DNS query: mercure-hub.yousign.app
    Source: global trafficDNS traffic detected: DNS query: clientstream.launchdarkly.com
    Source: global trafficDNS traffic detected: DNS query: api.yousign.app
    Source: unknownHTTP traffic detected: POST /api/1843304/envelope/?sentry_version=7&sentry_key=39c88be6a6b8427db2170cec8d9921ea&sentry_client=sentry.javascript.react%2F9.2.0 HTTP/1.1Host: o323677.ingest.sentry.ioConnection: keep-aliveContent-Length: 455sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://yousign.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yousign.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 25 Mar 2025 13:32:28 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 48Content-Type: application/json; charset=utf-8Date: Tue, 25 Mar 2025 13:32:32 GMTConnection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 25 Mar 2025 13:32:40 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 25 Mar 2025 13:32:41 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 25 Mar 2025 13:32:46 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 25 Mar 2025 13:32:46 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 25 Mar 2025 13:33:54 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 25 Mar 2025 13:33:55 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.164.96.118:443 -> 192.168.2.16:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.164.96.118:443 -> 192.168.2.16:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.164.96.118:443 -> 192.168.2.16:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.164.96.118:443 -> 192.168.2.16:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.80.68:443 -> 192.168.2.16:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.28:443 -> 192.168.2.16:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49794 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49797 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49798 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49799 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49808 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49810 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.55:443 -> 192.168.2.16:49844 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.55:443 -> 192.168.2.16:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.174.189.20:443 -> 192.168.2.16:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49847 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.55:443 -> 192.168.2.16:49858 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.55:443 -> 192.168.2.16:49857 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.33.235.18:443 -> 192.168.2.16:49859 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49875 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49876 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49877 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49878 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49879 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49881 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49898 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49899 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49900 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49901 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49902 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49903 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49914 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49913 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49915 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.219.3:443 -> 192.168.2.16:49916 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49929 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.39.7.141:443 -> 192.168.2.16:49930 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6324_1168201885
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6324_1168201885
    Source: classification engineClassification label: mal48.evad.win@22/155@36/215
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1924,i,14535199808928946190,11194910497943048480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&r=34449ad686b12baff90ef39bb3be4334&source=email&lang=fr&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&domain_id=b48fb217dc&k=zqvNTc7eaLGc3vUtOaMyEtccEILIqP1g"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1924,i,14535199808928946190,11194910497943048480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:3
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: Yara matchFile source: dropped/chromecache_217, type: DROPPED
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Extra Window Memory Injection
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Extra Window Memory Injection
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&r=34449ad686b12baff90ef39bb3be4334&source=email&lang=fr&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&domain_id=b48fb217dc&k=zqvNTc7eaLGc3vUtOaMyEtccEILIqP1g0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://cdn.yousign.app/app_main/assets/index-CDhbCyiy.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/vendor-forms-CQEKf46_.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/SimplePageLayout-Du_ECO7o.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/getIdentificationProvider-De1qgHEV.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/index-Brx-swrw.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/vendor-motion-hQU6h_wd.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/vendor-files-BDa38Jto.js0%Avira URL Cloudsafe
    https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/signer0%Avira URL Cloudsafe
    https://cdn.yousign.app/fonts/URWGeometric/URWGeometric-Bold.woff20%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/favicons/favicon-32x32.png0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/useCookieConsent-4AFfU63s.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/vendor-state-Bgu2O8fc.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/getBrandingColors-CTSAa8g8.js0%Avira URL Cloudsafe
    https://cdn.zapier.com/packages/partner-sdk/v0/zapier-elements/p-79a80f52.js0%Avira URL Cloudsafe
    https://cdn.zapier.com/packages/partner-sdk/v0/zapier-elements/zapier-elements.esm.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/vendor-i18next-DkvxCzqp.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/index-B7kTBS9g.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/Reactivated-DunZzwhw.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/launchdarkly-BScrKCTL.js0%Avira URL Cloudsafe
    https://o323677.ingest.sentry.io/api/1843304/envelope/?sentry_version=7&sentry_key=39c88be6a6b8427db2170cec8d9921ea&sentry_client=sentry.javascript.react%2F9.2.00%Avira URL Cloudsafe
    https://yousign.app/__ENV.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/vendor-utils-DK7f-0pU.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/vendor-api-C3cZrKpn.js0%Avira URL Cloudsafe
    https://cdn.zapier.com/packages/partner-sdk/v0/zapier-elements/zapier-elements.css0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/vendor-charts-Nfr5I6bN.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/vendor-core-BBv4ACOj.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/fonts/fonts.623653e4.min.css0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/omitBy-DaIaZtBJ.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/fonts/URWGeometric/URWGeometric-Regular.woff20%Avira URL Cloudsafe
    https://cdn.zapier.com/packages/partner-sdk/v0/zapier-elements/p-e1255160.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/favicons/site.webmanifest0%Avira URL Cloudsafe
    https://yousign.app/locales/fr.json0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/vendor-ui-utils-FX3pnZ_a.js0%Avira URL Cloudsafe
    https://api-b48fb217dc.yousign.app/authentication/signature?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&r=34449ad686b12baff90ef39bb3be4334&lang=fr&source=email&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&domain_id=b48fb217dc0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/segment-hO0WC80h.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/index-LG8gmYGg.css0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/displayErrorToast-DMCggQXR.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/fonts/Recoleta/recoleta-semibold.woff20%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/useServerPushNotification-CanZxaq4.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/cookie-consent/cookie-consent.c2475647.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/vendor-intl-QKntnfwZ.js0%Avira URL Cloudsafe
    https://yousign.app/locales/en.json0%Avira URL Cloudsafe
    https://cdn.yousign.app/polyfill/20240329/polyfills.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/generated/legacy-browsers-detection.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/fields-BBT-H1F5.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/vendor-virtualization-C0-60f8V.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/images-BCAi-uTi.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/CardPage-Do59CqH3.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/DocumentViewerFieldContent-Bpbyus4G.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/WorkspaceLogo-DKz22Xvz.js0%Avira URL Cloudsafe
    https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/preview?page=1&width=5950%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/Flash-Cs236-hV.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/focus-olvBZGeP.js0%Avira URL Cloudsafe
    https://yousign.app/assets/patternSignature.svg0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/routes/signatures._id.signer.ses.index-signatures-CtcsWS-h.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/useFetchSigners-CM1WhFgS.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/useFetchDocuments-D3VsgxbQ.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/OrganizationAvatar-CGs_1_CF.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/NavigationContainer-DnsiXrSr.js0%Avira URL Cloudsafe
    https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/signer_documents0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/useImageSource-BvuiDOo3.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/noop-BdZcLJHb.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/classes-BBcx7bX0.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/Hamburger-CUZummF0.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/User-Dwtamowr.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/Download-BAHbz1Xm.js0%Avira URL Cloudsafe
    https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b30%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/Wrapper-BvbWRhvg.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/appTourTargets-CK2C917i.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/SignSlider-BdQ7-3N7.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/date-B18N66Jn.js0%Avira URL Cloudsafe
    https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/consents0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/useTimer-B-FMSO2C.js0%Avira URL Cloudsafe
    https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents?page=10%Avira URL Cloudsafe
    https://events.launchdarkly.com/events/diagnostic/5f9af1c3492e2708c2d7c9a80%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/Authentication-B_wB5xqN.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/CustomFontFields-777rAJOK.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/Padlock-6Ecje83P.js0%Avira URL Cloudsafe
    https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/layout0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/getImageSource-Dr_AIx2e.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/Consents-fwK1G5eI.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/BrandingAvatar-C_k6oZ77.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/Signature-BfbNEfeg.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/SignUpOnSuccessBanner-DGKFgC7u.js0%Avira URL Cloudsafe
    https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/fields0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/Attachment-Bovra-qw.js0%Avira URL Cloudsafe
    https://app.launchdarkly.com/sdk/goals/5f9af1c3492e2708c2d7c9a80%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/intercom-DL8JKWQ8.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/useKey-C7Wytkyu.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/ArrowRight-56evEOPB.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/PositionnedLangSelect-BXUdsqhi.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/AnimatedIcon-KLcyTriZ.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/ArrowLeft-fZegR7GQ.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/monitoring-DbeR7xxv.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/Documents-D34q3tKi.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/WorkspaceBicolour-BWxJD5Fl.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/useZoomLevel-CTUoobgp.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/getImageBase64Data-ZpAoU-nx.js0%Avira URL Cloudsafe
    https://cdn.yousign.app/fonts/Recoleta/recoleta-regular.woff20%Avira URL Cloudsafe
    https://cdn.yousign.app/app_main/assets/chunks/signatureField-DW8muaxN.js0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    m.sni.global.fastly.net
    151.101.129.55
    truefalse
      high
      d20qeu5vw8i5t2.cloudfront.net
      18.164.96.118
      truefalse
        high
        o323677.ingest.sentry.io
        34.120.195.249
        truefalse
          high
          clientstream-ga.launchdarkly.com
          3.33.235.18
          truefalse
            high
            dyhkb0bp7ebts.cloudfront.net
            18.173.219.3
            truefalse
              unknown
              www.google.com
              142.250.80.68
              truefalse
                high
                events.launchdarkly.com
                35.174.189.20
                truefalse
                  high
                  yousign.app
                  5.39.7.141
                  truefalse
                    high
                    clientstream.launchdarkly.com
                    unknown
                    unknownfalse
                      high
                      mercure-hub.yousign.app
                      unknown
                      unknownfalse
                        unknown
                        api.yousign.app
                        unknown
                        unknownfalse
                          unknown
                          app.launchdarkly.com
                          unknown
                          unknownfalse
                            high
                            cdn.yousign.app
                            unknown
                            unknownfalse
                              high
                              cdn.zapier.com
                              unknown
                              unknownfalse
                                high
                                api-b48fb217dc.yousign.app
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://cdn.yousign.app/app_main/assets/index-CDhbCyiy.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/chunks/CardPage-Do59CqH3.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/chunks/vendor-virtualization-C0-60f8V.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/chunks/index-Brx-swrw.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/chunks/DocumentViewerFieldContent-Bpbyus4G.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://yousign.app/assets/patternSignature.svgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/chunks/vendor-forms-CQEKf46_.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/chunks/focus-olvBZGeP.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/400-italic-BmXZoNP1.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.zapier.com/packages/partner-sdk/v0/zapier-elements/zapier-elements.esm.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/chunks/index-B7kTBS9g.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/preview?page=1&width=595false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/chunks/images-BCAi-uTi.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/chunks/Flash-Cs236-hV.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/chunks/WorkspaceLogo-DKz22Xvz.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/700-B0H6eX53.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/chunks/vendor-i18next-DkvxCzqp.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://o323677.ingest.sentry.io/api/1843304/envelope/?sentry_version=7&sentry_key=39c88be6a6b8427db2170cec8d9921ea&sentry_client=sentry.javascript.react%2F9.2.0false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/routes/signatures._id.signer.ses.index-signatures-CtcsWS-h.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/700-italic-DmKMzTHL.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/400-BIPAYJD2.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.yousign.app/app_main/assets/chunks/vendor-utils-DK7f-0pU.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3/signer/ses?accessType=default&recipientType=signer&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&domain_id=b48fb217dc&source=email&lang=frfalse
                                    unknown
                                    https://cdn.yousign.app/app_main/assets/400-italic-DTWE5sRA.cssfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdn.yousign.app/app_main/assets/chunks/useFetchSigners-CM1WhFgS.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdn.yousign.app/app_main/assets/chunks/useFetchDocuments-D3VsgxbQ.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdn.yousign.app/app_main/assets/chunks/classes-BBcx7bX0.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3/signer/ses/documents?accessType=default&domain_id=b48fb217dc&lang=fr&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&recipientType=signer&source=email&startedEvent=truefalse
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/noop-BdZcLJHb.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api-b48fb217dc.yousign.app/authentication/signature?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&r=34449ad686b12baff90ef39bb3be4334&lang=fr&source=email&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&domain_id=b48fb217dcfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/OrganizationAvatar-CGs_1_CF.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/NavigationContainer-DnsiXrSr.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/User-Dwtamowr.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/useImageSource-BvuiDOo3.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/Hamburger-CUZummF0.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/fields-BBT-H1F5.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/polyfill/20240329/polyfills.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/400-BwuSYiAn.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api.yousign.app/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/recipients/48abbe98-afb9-4a11-818b-ae3b256db11b/preview.1c74e9f450567359394942f2c5179935a126206afalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/favicons/favicon-32x32.pngfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/SimplePageLayout-Du_ECO7o.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/signer_documentsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/vendor-motion-hQU6h_wd.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/signerfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/Download-BAHbz1Xm.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/Wrapper-BvbWRhvg.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/preview?page=2&width=595false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/useTimer-B-FMSO2C.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/vendor-state-Bgu2O8fc.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.zapier.com/packages/partner-sdk/v0/zapier-elements/p-79a80f52.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/consentsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/useCookieConsent-4AFfU63s.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/SignSlider-BdQ7-3N7.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/appTourTargets-CK2C917i.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/vendor-core-BBv4ACOj.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/400-CEBQUeCT.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/date-B18N66Jn.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents?page=1false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://events.launchdarkly.com/events/diagnostic/5f9af1c3492e2708c2d7c9a8false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/Authentication-B_wB5xqN.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.zapier.com/packages/partner-sdk/v0/zapier-elements/p-e1255160.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/Padlock-6Ecje83P.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/400-B0OegL9u.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/fonts/URWGeometric/URWGeometric-Regular.woff2false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/CustomFontFields-777rAJOK.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/400-italic-BY-QHoOJ.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://yousign.app/locales/fr.jsonfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/getImageSource-Dr_AIx2e.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/BrandingAvatar-C_k6oZ77.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/400-italic-Eix3cfFQ.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/layoutfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/Consents-fwK1G5eI.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/700-C0NPoaSJ.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.yousign.app/app_main/assets/chunks/Signature-BfbNEfeg.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&r=34449ad686b12baff90ef39bb3be4334&source=email&lang=fr&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&domain_id=b48fb217dc&k=zqvNTc7eaLGc3vUtOaMyEtccEILIqP1gfalse
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/chunks/SignUpOnSuccessBanner-DGKFgC7u.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/chunks/vendor-files-BDa38Jto.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/700-D5lnnYLW.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/700-italic-DdWAbJ-H.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/700-ByLdrFTF.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/fonts/URWGeometric/URWGeometric-Bold.woff2false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/700-italic-BvcYOpQv.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/400-italic-HNFZlXde.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/fieldsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/chunks/Attachment-Bovra-qw.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/chunks/intercom-DL8JKWQ8.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://app.launchdarkly.com/sdk/goals/5f9af1c3492e2708c2d7c9a8false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/chunks/ArrowRight-56evEOPB.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/400-italic-Dpg9Gzep.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/chunks/vendor-api-C3cZrKpn.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/chunks/omitBy-DaIaZtBJ.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/chunks/useKey-C7Wytkyu.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/chunks/AnimatedIcon-KLcyTriZ.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/700-italic-CcYMxmqo.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.zapier.com/packages/partner-sdk/v0/zapier-elements/zapier-elements.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/chunks/PositionnedLangSelect-BXUdsqhi.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/chunks/monitoring-DbeR7xxv.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/chunks/ArrowLeft-fZegR7GQ.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.yousign.app/app_main/assets/chunks/Documents-D34q3tKi.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        142.250.80.68
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        151.101.193.55
                                        unknownUnited States
                                        54113FASTLYUSfalse
                                        54.204.93.150
                                        unknownUnited States
                                        14618AMAZON-AESUSfalse
                                        142.250.80.46
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        1.1.1.1
                                        unknownAustralia
                                        13335CLOUDFLARENETUSfalse
                                        35.174.189.20
                                        events.launchdarkly.comUnited States
                                        14618AMAZON-AESUSfalse
                                        142.250.65.163
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        18.173.219.28
                                        unknownUnited States
                                        3MIT-GATEWAYSUSfalse
                                        3.33.235.18
                                        clientstream-ga.launchdarkly.comUnited States
                                        8987AMAZONEXPANSIONGBfalse
                                        142.250.80.67
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.251.40.142
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        151.101.129.55
                                        m.sni.global.fastly.netUnited States
                                        54113FASTLYUSfalse
                                        5.39.7.141
                                        yousign.appFrance
                                        16276OVHFRfalse
                                        142.250.65.227
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.251.40.174
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        192.178.155.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        18.164.96.118
                                        d20qeu5vw8i5t2.cloudfront.netUnited States
                                        3MIT-GATEWAYSUSfalse
                                        34.120.195.249
                                        o323677.ingest.sentry.ioUnited States
                                        15169GOOGLEUSfalse
                                        18.173.219.3
                                        dyhkb0bp7ebts.cloudfront.netUnited States
                                        3MIT-GATEWAYSUSfalse
                                        142.250.65.234
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        IP
                                        192.168.2.16
                                        Joe Sandbox version:42.0.0 Malachite
                                        Analysis ID:1648079
                                        Start date and time:2025-03-25 14:31:34 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Sample URL:https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&r=34449ad686b12baff90ef39bb3be4334&source=email&lang=fr&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&domain_id=b48fb217dc&k=zqvNTc7eaLGc3vUtOaMyEtccEILIqP1g
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:15
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        Analysis Mode:stream
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal48.evad.win@22/155@36/215
                                        • Exclude process from analysis (whitelisted): svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.80.67, 142.251.40.174, 192.178.155.84, 142.251.40.142, 142.250.176.206, 142.251.32.110, 142.250.65.234, 142.250.65.227, 184.31.69.3, 20.12.23.50
                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&amp;r=34449ad686b12baff90ef39bb3be4334&amp;source=email&amp;lang=fr&amp;magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&amp;domain_id=b48fb217dc&amp;k=zqvNTc7eaLGc3vUtOaMyEtccEILIqP1g
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (808)
                                        Category:downloaded
                                        Size (bytes):809
                                        Entropy (8bit):5.3217933040727505
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F1B6F61DC906E3C02E5CE643D518BBE5
                                        SHA1:C0A0F3C2DE9480F30D3C3A37682401DE8AABE6D6
                                        SHA-256:067FB76AB15AF1DECD2AAC669B362626B849AC9DD7A3DC3389122993D7577982
                                        SHA-512:7390A9031F8EA280A12FA1A9204F67876C098D1E5B9C1CCC4B27B5626F81EF20844E7BBD5D9CF86A7859FB8784D13688C142946EAEBBD89567BA13E0989DE623
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/elements-oDzHxPvJ.js
                                        Preview:import{s as o,F as e}from"../index-CDhbCyiy.js";import"./vendor-motion-hQU6h_wd.js";import"./vendor-core-BBv4ACOj.js";import{I as r}from"./images-BCAi-uTi.js";const l=o("div",{display:"flex",flexDirection:"column",height:"100%",backgroundColor:"$pampas","& header":{position:"relative",gridArea:"header",display:"flex",flexDirection:"column",padding:"2rem","&:before":{backgroundSize:"3438px 1262px",backgroundPosition:"50% 35%",backgroundImage:`url(${r.BACKGROUND_PATTERN_SIGNATURE})`,content:"",display:"block",position:"absolute",top:"0",right:"0",bottom:"0",left:"0"}},"& main":{flexGrow:"1",position:"relative",backgroundColor:"$brandingBackground",color:"$brandingText",padding:"2rem 0"}}),d=o(e,{height:"100%",flexDirection:"column",alignItems:"center",justifyContent:"center"});export{d as H,l as W};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (691)
                                        Category:downloaded
                                        Size (bytes):692
                                        Entropy (8bit):4.908263504907461
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EF8FF831B844AD05566420F0B6439182
                                        SHA1:543B6A1876AFB29C2F4633B466388F1D4B95E8C6
                                        SHA-256:AD7AB4235506C73E8ABB378007534CEA5700D59A6EF8A2E149CC1E67435B029C
                                        SHA-512:A2257D41DA65738E40F0B9589CB85F5073016A9BBA86A5D9C303F5AD070926CF5DCB2219C927CC878E2A8FA71A3CE501A98446A3A2238F11A52ABD1E4D293B5E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/Attachment-Bovra-qw.js
                                        Preview:import{j as l}from"./vendor-motion-hQU6h_wd.js";const e=a=>l.jsx("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...a,children:l.jsx("path",{d:"M28.711 13.703a5.364 5.364 0 0 1 7.582 7.59l-3 3a.505.505 0 0 0-.01.01l-9.99 9.99a8.193 8.193 0 0 1-11.586-11.586l10-10a1 1 0 0 0-1.414-1.414l-10 10c-3.98 3.98-3.98 10.434 0 14.414 3.98 3.98 10.434 3.98 14.414 0l10.5-10.5.01-.01 2.49-2.49a7.364 7.364 0 0 0-10.414-10.414l-1 1-.004.004-9.746 9.746a4.182 4.182 0 1 0 5.914 5.914l10.75-10.75a1 1 0 0 0-1.414-1.414l-10.75 10.75a2.182 2.182 0 0 1-3.086-3.086l10.75-10.75.004-.004Z",fill:"currentColor"})});export{e as S};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text
                                        Category:downloaded
                                        Size (bytes):242
                                        Entropy (8bit):5.070205207829966
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7CC155877B8B08C03A660CF2C59F454C
                                        SHA1:B04CC73488D362CD37EED17B2715A7174107C0C3
                                        SHA-256:DDBD36DDC384A9B33301F9DE5FACD5177B7C6C290038EB2C8D84CC96730F79F7
                                        SHA-512:A12D78C98BEB7F5A16C544BE2F47ABD3A2512ED5D0E9335AAD95710BF8E05781144695BC5DE6536828FECB5AD622CFF89E485C80E64A9E172F22DAF7B749007A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/useTimer-B-FMSO2C.js
                                        Preview:import{r as s}from"./vendor-core-BBv4ACOj.js";const u=(c=60,t=1e3)=>{const[e,r]=s.useState(c);return s.useEffect(()=>{const n=setInterval(()=>e>0&&r(o=>o-1),t);return()=>clearInterval(n)},[e,t]),{timer:e,setTimer:r,isPending:e>0}};export{u};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1161)
                                        Category:downloaded
                                        Size (bytes):1162
                                        Entropy (8bit):5.089711155987423
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0399819D898BC18B9068C397EFA3E457
                                        SHA1:2171908B82DCFAB111416E7E0CD3ED8E71C89D88
                                        SHA-256:6BE0D758062AFF2868B77ACEB51BD05B968E685374C4747ABA9F01D4416DABF0
                                        SHA-512:A3E17F76B4E4DACC4667E31FCE8DF96403997B80037678ADA996AA791595B8890DF83CA577B84E07E63AFD575FE9323A8C8BBE3EE6EDCEDD3ADF4FC37822294B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/fields-BBT-H1F5.js
                                        Preview:import{ah as n}from"./vendor-api-C3cZrKpn.js";const c=e=>e.type===n.Checkbox,s=e=>e.type===n.Radiobox,i=e=>e.type===n.Text,p=e=>e.type===n.Mention,x=e=>e.type===n.Signature,F=e=>c(e)||s(e)||i(e)||p(e)||x(e),d=e=>{var t;return(t=e==null?void 0:e.filter(r=>r.type===n.Checkbox||r.type===n.Radiobox||r.type===n.Text))!=null?t:[]},b=(e,t)=>{const r=e.findIndex(o=>s(o)&&o.groupId===t.groupId);return r===-1?[...e,t]:(s(t)&&t.value&&(e[r]=t),e)},u=e=>e.filter(t=>{switch(t.type){case n.Checkbox:return t.mandatory&&!t.checked;case n.Radiobox:return t.required&&!t.value;case n.Text:return!t.optional&&!t.answer;default:return!1}}),a=e=>e.reduce((t,r)=>s(r)?b(t,r):[...t,r],[]),R=e=>{switch(e.type){case n.Checkbox:return e.mandatory&&!e.checked;case n.Radiobox:return e.required&&!e.value;case n.Text:return!e.optional&&!e.answer;default:return!1}},y=e=>{const t=d(e),r=a(t);return u(r)},h=e=>{const t=a(e);return u(t)},g=(e,t)=>e.querySelector(`[data-field-id="${t}"]`),S=(e,t)=>{const r=g(e,t);if(!r)ret
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (403)
                                        Category:downloaded
                                        Size (bytes):404
                                        Entropy (8bit):5.146541510117447
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:86AF006370465942A1C65682300C3574
                                        SHA1:F839571A02F751702FE32CC3247FFB4B2D4806F0
                                        SHA-256:37F1E05C42FF6BED0B630B127731709E7FC247EA007C1C7E15A78116A1FFFAA5
                                        SHA-512:B3DA57D7EC3CBC2391237B44320FB423C32057D9BA2246107257D517322A245B3F42D23F7680AE6E121A400C0B5976A890090D796FE7BB412E8B64CEF7BBE6D4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/Section-DxME0VwF.js
                                        Preview:import{s as t}from"../index-CDhbCyiy.js";const o=t("section",{"& + section":{marginTop:"$8"}}),n=t("div",{paddingInline:"$3",variants:{size:{full:{maxWidth:"100%"},narrow:{"@desktop":{maxWidth:"600px"}}}}}),i=t("h2",{textVariant:"title2",height:40,padding:"0 $3",borderRadius:"$m",marginBottom:"$4",backgroundColor:"$ebb",display:"flex",alignItems:"center"}),a={Root:o,Content:n,Title:i};export{a as S};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (718)
                                        Category:downloaded
                                        Size (bytes):719
                                        Entropy (8bit):5.073711666147777
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A39214994BDA379AD01529C462F248E2
                                        SHA1:F53EB014F482AEFA5D0FEEB1B2492794FC897A2B
                                        SHA-256:56D49C83FE76CD427F98659C4ED9CF6A6DE5CB6748F1D91608DDFDD1B615C965
                                        SHA-512:C4FBD9D1348CB5AE96F520BA4D38FA37B24D9F3C37EA16FA654AB25AF963390BE43B1CC572B168270DBE92B31146DCD0F9B860444D24158134E4A5227CAA5AFF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/Download-BAHbz1Xm.js
                                        Preview:import{j as a}from"./vendor-motion-hQU6h_wd.js";const e=l=>a.jsxs("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...l,children:[a.jsx("path",{d:"M15.133 15.447a2 2 0 0 1-1.658 1.633A6.5 6.5 0 0 0 14.5 30H18a1 1 0 1 1 0 2h-3.5a8.5 8.5 0 0 1-1.337-16.895C14.06 9.933 18.57 6 24 6c6.075 0 11 4.925 11 11v.016A7.5 7.5 0 0 1 34.5 32H30a1 1 0 1 1 0-2h4.5a5.5 5.5 0 0 0 .369-10.988A2 2 0 0 1 33 17.016V17a9 9 0 0 0-17.867-1.553Z",fill:"currentColor"}),a.jsx("path",{d:"M25 27.428a1 1 0 1 0-2 0v11.158l-3.293-3.293a1 1 0 0 0-1.414 1.414l5 5a1 1 0 0 0 1.414 0l5-5a1 1 0 0 0-1.414-1.414L25 38.586V27.428Z",fill:"currentColor"})]});export{e as S};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (390)
                                        Category:downloaded
                                        Size (bytes):391
                                        Entropy (8bit):5.171067498785581
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EE6B8A91AA15577A179EEF044298CEAC
                                        SHA1:F5F66C7CA014187CDF8DBB06FE2BC8D5087C1688
                                        SHA-256:537370EE68874BB204B16D7F937F589942EDBE7539773673C66445692F2C5BB0
                                        SHA-512:F7EF0CF3F310500C9B590452CB14F876AF51E770EEED84E7C49CD5900FBB2C2477F92B6C248F9DFCBF106AFCC2A71F938FA48B3E86396FF686E32A57B76E8F33
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/400-BwuSYiAn.css
                                        Preview:@font-face{font-family:Comic Neue;font-style:normal;font-display:swap;font-weight:400;src:url(comic-neue-latin-400-normal-wYpm0T_O.woff2) format("woff2"),url(comic-neue-latin-400-normal-UyG3F3oF.woff) format("woff");unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1550)
                                        Category:downloaded
                                        Size (bytes):1551
                                        Entropy (8bit):5.25373367164244
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:41DC4C939831B9ECD6C676F491CC1C6A
                                        SHA1:84BCE40979799B8B6E930AFA9B3F77BAC93129B4
                                        SHA-256:4FC8EC824F5EE861D202F4B3C206016AD445166A39B3A9AD3F9CD0DA1441EEDB
                                        SHA-512:872DC488F0052E94F49D2F43D2D5B7E20C7CA1F97AEE33F486E643A833130D2578712B2E4BE2A362B0BBDB8F10822E9D73583122730652A21D25C4CAD4AEE214
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/monitoring-DbeR7xxv.js
                                        Preview:const e={SIGNATURE_REQUESTS_NEW_BUTTON:"signature-request-new-button",UPLOAD_FILE_BUTTON:"upload-file-button",UPLOAD_FILE_INPUT:"upload-file-input",ADD_SIGNER_BUTTON:"add-signer-button",ADD_SIGNER_INPUT_SEARCH:"add-signer-input-search",DOCUMENT_VIEWER_PAGE:"document-viewer-page",DRAGGABLE_FIELD_SIGNATURE:"draggable-field-signature",SETUP_NEXT_BUTTON:"setup-next-button",REQUEST_NAME_INPUT:"request-name-input",AUTOMATIC_REMINDER_FREQUENCIES_SELECT:"automatic-reminder-frequencies-select",AUTOMATIC_REMINDER_FREQUENCIES_NEVER:"automatic-reminder-frequencies-never",SIGNATURE_LEVEL_SIMPLE_RADIO:"signature-level-simple-radio",SIGNATURE_AUTHENTICATION_NO_CODE:"signature-authentication-no-code",SIGNATURE_REQUEST_SEND_BUTTON:"signature-request-send-button",SIGNER_ACTIONS_DROPDOWN:"signer-actions-dropdown",SIGN_IN_APP_CURRENT_USER_LINK:"sign-in-app-current-user-link",USER_MENU_LINK:"user-menu-link",USER_LOGOUT_BUTTON:"user-logout-button",REQUEST_DETAIL_ACTIONS_DROPDOWN:"request-detail-actions-drop
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (955)
                                        Category:downloaded
                                        Size (bytes):956
                                        Entropy (8bit):5.14412542813028
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1503E67939E3D73B8C5AB33294D6E04E
                                        SHA1:F4EDB828EC1C0A197F213153C7AE179B3013F237
                                        SHA-256:33BEF6741EAD1D867EFF31FEE12444CE6E28F047D7CE082953CD426596BFB671
                                        SHA-512:141AC15CB6B932F30E5E15079BC4CD59D2D0C49D7C038500C75CFFC6A9D8F26A5D40B721FD2E88A82F1F9AAA54FEECD62C6FBFAC5E65B78103531452A10F2843
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/segment-hO0WC80h.js
                                        Preview:import{r as o}from"./vendor-core-BBv4ACOj.js";import{R as i}from"../index-CDhbCyiy.js";const s=()=>{const t=window.matchMedia("only screen and (max-width: 768px)").matches?"mobile":window.matchMedia("only screen and (max-width: 992px)").matches?"tablet":"desktop";return{language:navigator.language,deviceType:t}},r=(t,a)=>{var e,n;return(n=(e=window.analytics)==null?void 0:e.track)==null?void 0:n.call(e,t,{...s(),...a},{context:{ip:"0.0.0.0"}})},d=()=>o.useCallback(r,[]),m=(t,a,e)=>{var n,c;return(c=(n=window.analytics)==null?void 0:n.identify)==null?void 0:c.call(n,t,a,{context:{ip:"0.0.0.0"},integrations:{All:!0},...e})},p=(t,a)=>{const e=d();return o.useMemo(()=>i(()=>e(t,a)),[t,a,e])},g=(t,a)=>{var e,n;(n=(e=window.analytics)==null?void 0:e.page)==null||n.call(e,void 0,t,s(),{context:{ip:"0.0.0.0"},...a})},u=()=>{var t,a;return(a=(t=window.analytics)==null?void 0:t.reset)==null?void 0:a.call(t)};export{m as a,p as b,u as r,g as t,d as u};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):372
                                        Entropy (8bit):4.989424255160446
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C710468304F056CECF7D163DEE5A6E1C
                                        SHA1:04E6F19B2D9314F00E166C51FF52169D0B9853E0
                                        SHA-256:3F0F5BA34FA801A4D5C60C0369979CD280AD7379DB867F2A28F3D96A0C41EACB
                                        SHA-512:9AC0BB89E23D5A77E46C3EA085E23DE436DDC803B9DEE79D0A618391E5EAA0EF9B14C953F86C73875C1034E222FB063316E6F5DF9CB47C5CA4B63D38FD9E35E2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents?page=1
                                        Preview:{"meta":{"itemsPerPage":10,"totalItems":1,"totalPages":1,"currentPage":1},"data":[{"id":"fb348a01-7172-44d5-bf5e-eeb3a45f05c8","name":"b30f5b03c6553f506456020b74e0c3af.pdf","nameWithoutExtension":"b30f5b03c6553f506456020b74e0c3af","isLocked":false,"textFieldsAllowed":true,"certified":false,"isAttachment":false,"acroFormFieldsCount":0,"updatedAtTimestamp":"1742809595"}]}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (25758)
                                        Category:downloaded
                                        Size (bytes):28390
                                        Entropy (8bit):5.491848358487496
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B83F15E0C42127CBAA6A9EF6E7DA713F
                                        SHA1:47862937F215C85A37D67FA2BC45619665498F52
                                        SHA-256:ECD2B9A67237B71718F08DF51D06D7F9D5E3B241707A59DC28FA64986AADE3D1
                                        SHA-512:7579D0B8934A7F8C6F64CF519CC9E4E40C9A3032500CB761733A0022583441621B0A53DB0819775B7BDCF5B9A4236C3F8E7FA85DB61A610870B80CD013D0FA26
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/getImageBase64Data-ZpAoU-nx.js
                                        Preview:import{a as cr}from"./vendor-api-C3cZrKpn.js";var H={},G={},ur;function Sr(){if(ur)return G;ur=1,G.byteLength=u,G.toByteArray=D,G.fromByteArray=N;for(var l=[],c=[],d=typeof Uint8Array!="undefined"?Uint8Array:Array,T="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",B=0,U=T.length;B<U;++B)l[B]=T[B],c[T.charCodeAt(B)]=B;c[45]=62,c[95]=63;function p(f){var a=f.length;if(a%4>0)throw new Error("Invalid string. Length must be a multiple of 4");var y=f.indexOf("=");y===-1&&(y=a);var C=y===a?0:4-y%4;return[y,C]}function u(f){var a=p(f),y=a[0],C=a[1];return(y+C)*3/4-C}function b(f,a,y){return(a+y)*3/4-y}function D(f){var a,y=p(f),C=y[0],S=y[1],A=new d(b(f,C,S)),_=0,$=S>0?C-4:C,m;for(m=0;m<$;m+=4)a=c[f.charCodeAt(m)]<<18|c[f.charCodeAt(m+1)]<<12|c[f.charCodeAt(m+2)]<<6|c[f.charCodeAt(m+3)],A[_++]=a>>16&255,A[_++]=a>>8&255,A[_++]=a&255;return S===2&&(a=c[f.charCodeAt(m)]<<2|c[f.charCodeAt(m+1)]>>4,A[_++]=a&255),S===1&&(a=c[f.charCodeAt(m)]<<10|c[f.charCodeAt(m+1)]<<4|c[f.charCode
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text
                                        Category:downloaded
                                        Size (bytes):133
                                        Entropy (8bit):4.934487007051726
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3C51157496EC6678474CE4A2554762E4
                                        SHA1:1E8DBB373558100BCCE473043BEFF43FB0AB7797
                                        SHA-256:E13CCBC4A3C77DA12242825B40EE5E2E74BF2094D3273B2677FD45F554A8E9D2
                                        SHA-512:0F021213D0BEC692EC31BF0DA4FC5FB0D099D97BEC3D96B90CB4E7AAAD33B6A63B55EB1976FAD7B6538343E3555BF8C7AA566937B8EDD6F26A68BE8EE41976FE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/noop-BdZcLJHb.js
                                        Preview:import{g as o}from"./vendor-core-BBv4ACOj.js";import{h as r}from"./vendor-charts-Nfr5I6bN.js";var p=r();const a=o(p);export{a as n};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (714)
                                        Category:downloaded
                                        Size (bytes):715
                                        Entropy (8bit):5.100019237140088
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:67627141FB99ED3FE0E4DCF2D720799B
                                        SHA1:76B9F5F0ED23F8910B7CBA2C962F8E7F750057A4
                                        SHA-256:E62445DD31F864D459908943799274DBAFD20871638DB32B039D578724BB2807
                                        SHA-512:6BA3F09CE06E9C0A2D70B6A15F9926B87F3C7B947F53F39BD7005623233D8106781189A44C3A13189353643B2995D42AB7BF25193A125D419460D41EFD2EDBD1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/Reactivated-DunZzwhw.js
                                        Preview:import{j as e}from"./vendor-motion-hQU6h_wd.js";const h=a=>e.jsx("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...a,children:e.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M11 6a1 1 0 1 0 0 2h3v4.1a8 8 0 0 0 2.343 5.657L22.586 24l-6.243 6.243A8 8 0 0 0 14 35.9V40h-3a1 1 0 1 0 0 2h26a1 1 0 1 0 0-2h-3v-4.1a8 8 0 0 0-2.343-5.657L25.414 24l6.243-6.243A8 8 0 0 0 34 12.1V8h3a1 1 0 1 0 0-2H11Zm19 34h2v-4.1a6 6 0 0 0-1.757-4.243L25 26.414V33a1 1 0 1 1-2 0v-6.586l-5.243 5.243A6 6 0 0 0 16 35.9V40h2l3.172-3.172a4 4 0 0 1 5.656 0L30 40ZM16 12V8h16v4l-4.422 2.211a8 8 0 0 1-7.156 0L16 12Z",fill:"currentColor"})});export{h as S};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (9763)
                                        Category:downloaded
                                        Size (bytes):9764
                                        Entropy (8bit):6.033184410004297
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:14D189F7F36B17FE72D005982C358453
                                        SHA1:CFC296C582334D32D29D369B76FDF1C06CDF9149
                                        SHA-256:7F87952D4CC9D98E673A0FF7F3247041F7F52A6E7725DE9E46FFE86BEA7D1EC1
                                        SHA-512:A1404824AF51BA54289B29C70B0E34D74A080BA73247510BDB28E13EEA58899A6DE807CD7DE6BCF3AB960BAE7DC7B5C08587EE7C507F9A1EE7D6A62C20954895
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/700-italic-BqDdQJSM.css
                                        Preview:@font-face{font-family:Open Sans;font-style:italic;font-display:swap;font-weight:700;src:url(open-sans-cyrillic-ext-700-italic-tGVJl3Cg.woff2) format("woff2"),url(open-sans-cyrillic-ext-700-italic-BtGVkJNV.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:Open Sans;font-style:italic;font-display:swap;font-weight:700;src:url(open-sans-cyrillic-700-italic-CDOSteeG.woff2) format("woff2"),url(open-sans-cyrillic-700-italic-BwRevFLP.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:Open Sans;font-style:italic;font-display:swap;font-weight:700;src:url(data:font/woff2;base64,d09GMgABAAAAAA9EABIAAAAAHBwAAA7hAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGjYbgT4cOgZgP1NUQVRWAFQIgjgJnxQREAqCRIJQCxAAATYCJAMcBCAFhQYHSAyGFhvdGiMR5pTVC8BfF/BkaP4qUhohQqiq2lAjMAWhVoOgswJHEHCcTLzWwGF9nxDW/hlUOhF0jbf/RjjdEkZIMnv8d/o/Z5GkTsXZQpEKIAW56QWAfD0Jh4fn537nbm94/CQNnU8zb5TgmkiZEj1EsyZWItuV7n+7m7PIn
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (21531)
                                        Category:downloaded
                                        Size (bytes):21532
                                        Entropy (8bit):5.184439725113678
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E7712286C73D7337207F8C2808C94B8C
                                        SHA1:711973992169004398EED6C4167163AFC8523BAB
                                        SHA-256:871AC45E5D95F9724D5A0D47B6EDE4E0EEC2519D1FF682E3900136C58FC2098A
                                        SHA-512:49760EC0346F650D12C23EB38619F14AA4F10EFB5CAC9235D60D6EA73ECC116B1316BFE4F26051B5DC853BDFCAC2EA4FCBAC0D795CE9C5A49A7159423D356ECA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/index-LG8gmYGg.css
                                        Preview:.flag-ad{background-position:0 .413223%}.flag-ae{background-position:0 .826446%}.flag-af{background-position:0 1.239669%}.flag-ag{background-position:0 1.652893%}.flag-ai{background-position:0 2.066116%}.flag-al{background-position:0 2.479339%}.flag-am{background-position:0 2.892562%}.flag-an{background-position:0 3.305785%}.flag-ao{background-position:0 3.719008%}.flag-aq{background-position:0 4.132231%}.flag-ar{background-position:0 4.545455%}.flag-as{background-position:0 4.958678%}.flag-at{background-position:0 5.371901%}.flag-au{background-position:0 5.785124%}.flag-aw{background-position:0 6.198347%}.flag-az{background-position:0 6.61157%}.flag-ba{background-position:0 7.024793%}.flag-bb{background-position:0 7.438017%}.flag-bd{background-position:0 7.85124%}.flag-be{background-position:0 8.264463%}.flag-bf{background-position:0 8.677686%}.flag-bg{background-position:0 9.090909%}.flag-bh{background-position:0 9.504132%}.flag-bi{background-position:0 9.917355%}.flag-bj{background-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2137)
                                        Category:downloaded
                                        Size (bytes):2414
                                        Entropy (8bit):5.45194598636354
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4E55576D54427DF2C2403DA127B9682B
                                        SHA1:9D801CBDD43BACD6AC805B5E4D3F654B6297A39F
                                        SHA-256:FCE55FEE3863C38251AE57649726240462F91DB86EF4C609B53C633DE83BACD1
                                        SHA-512:AE11DF2761B484E6CAC6AAACD453752FE90533AA06AD3EE1DB195ED6E668C3448899A5DE4D74ACAB314A9BF72F81A4E73030FAAF7C40914F7A80EE8AD430FD0F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/useCookieConsent-4AFfU63s.js
                                        Preview:import{a3 as k}from"../index-CDhbCyiy.js";import{g as J,r as x}from"./vendor-core-BBv4ACOj.js";var m={exports:{}};/*!. * JavaScript Cookie v2.2.1. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */var w;function _(){return w||(w=1,function(e,d){(function(u){var c;if(e.exports=u(),c=!0,!c){var C=window.Cookies,r=window.Cookies=u();r.noConflict=function(){return window.Cookies=C,r}}})(function(){function u(){for(var r=0,o={};r<arguments.length;r++){var f=arguments[r];for(var g in f)o[g]=f[g]}return o}function c(r){return r.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}function C(r){function o(){}function f(t,i,n){if(typeof document!="undefined"){n=u({path:"/"},o.defaults,n),typeof n.expires=="number"&&(n.expires=new Date(new Date*1+n.expires*864e5)),n.expires=n.expires?n.expires.toUTCString():"";try{var l=JSON.stringify(i);/^[\{\[]/.test(l)&&(i=l)}catch{}i=r.write?r.write(i,t):encodeURIComponent(String(i))
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (3587)
                                        Category:downloaded
                                        Size (bytes):3588
                                        Entropy (8bit):5.362108206413132
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:34557E91C4AC45155220C4B8B8EDF074
                                        SHA1:0D7EA7719FA2D8790D4D8119EE1B7AA61ECD7972
                                        SHA-256:64894CB10A8748E72912A0822C5669CF3DCC22B09771CD455BAFDABD0FE1BA57
                                        SHA-512:A2F1049B8CC20DC6A048A822D83A3F26575E5972036C12717470C6432013681BBB73CE733F964592FF455D63C5B29EE978EFC89C719C5DBF9BAC1B3EC84CD025
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/User-Dwtamowr.js
                                        Preview:import{j as t}from"./vendor-motion-hQU6h_wd.js";import{r as m}from"./vendor-core-BBv4ACOj.js";import{s as P,w as T,T as i,aG as h,aH as k,B as y,aI as j,aJ as A,W as u,y as C}from"../index-CDhbCyiy.js";import{u as b}from"./vendor-i18next-DkvxCzqp.js";const E=s=>t.jsxs("svg",{width:"1em",height:"1em",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...s,children:[t.jsx("circle",{cx:12,cy:12,r:12,fill:"#EBEAEA"}),t.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M12 12a3.5 3.5 0 1 0 0-7 3.5 3.5 0 0 0 0 7Zm-8 8.5v.444A11.955 11.955 0 0 0 12 24c3.073 0 5.877-1.155 8-3.056V20.5a8 8 0 1 0-16 0Z",fill:"#BAB7B5"})]}),F=P("div",{}),[c,g]=T(),V=s=>{const r=s.split(" "),e=r.shift(),o=e?e.charAt(0).toUpperCase():"",n=r.pop(),a=n?n.charAt(0).toUpperCase():"";return o.concat(a)},H=m.forwardRef(({children:s,firstName:r,lastName:e,placeholderLabel:o,email:n,phoneNumber:a,avatar:l,locale:x,asChild:d=!1,isDisabled:v=!1,id:U,customColor:w,textToHighlig
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 56484, version 1.0
                                        Category:downloaded
                                        Size (bytes):56484
                                        Entropy (8bit):7.9962846613757685
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:1018335F3BD996E4D4615EAD7C354869
                                        SHA1:07C88C255F49D3539E36FBCFF4477E6DF6E02613
                                        SHA-256:78A99B891110EE2DA4727C97A5FAC3084CCAB75E044533928C703E7FDB7A6528
                                        SHA-512:62A7B1CDE80CF2F823E4B61748E3C217BA8D102D8220686D5249EABDF92EC1A60C2FED491C9EA65716318DEA628C0599DC87A2744646A6F8508EF40F1A4E30BA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/fonts/URWGeometric/URWGeometric-Regular.woff2
                                        Preview:wOF2..................9........................?FFTM..r......p.`........m........v..`..6.$..T. .....;..Y[.j.....fh......$.i......V.......?}@8....@=..u.......+..q.ysk...[....D..>..!..\..o..C...%J...P....(/......-T..&...v.c..E..(T...|X.]..u.s...a.`G15OU..&.......(j6:_.j...L7...u.....s`c...........D{g.1AL.dr......EV......k.$.1.}cD6.l..|....\ZCEM/.Dn.b.t.Q..a..<.[..-.#Q........8C6...7J.............a......E..>...4.G.VV.z...k...|.6._n..V.u.S1&.=......bE..x.....c.&[\X.:...`..o.l..~.8a.l+*%...I...|...%..(A../..gd...e.K..#W.$_F....?._3{..A............K.L?..N...{!..B....Q.....f.W{...7s...X}...Y.R.^t;...u...Y...&.D.."J......."*.9.6..9.n.\.../^.^..........>.;4h.:..1...,.L.w.n.Af......&..m*v..4}:=4%.v.....Y.....iK.k..5."..&.i..FF.%...7Y.fd@FeC....&.M.b.\).....3.-.D....i8..x...g..?..$.c^....:....!...%.+t.z.c.n9=A.r..t#...5._N.u.......Z..T...^.c..]......S!Q(...B.P\.i...\.?.%o...;.[zP.eG.B~.e.V...!m.....;k..1.S%{(;%...m...E..4.N..B.....p...e.4.DF<....*{...f..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (13619)
                                        Category:downloaded
                                        Size (bytes):14331
                                        Entropy (8bit):5.295914213448398
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:39126C6DDFC854A9A5E14A6E73919E5C
                                        SHA1:741DB14B7FC090D81DAC2C6E0DC601DB5884539E
                                        SHA-256:09DD151C872DF3D48AF6329233924D398D028A76AF4610A334ED0D81355C39B9
                                        SHA-512:17BC6F215899AAA9B8B906D84930D57E7C1FB474F9CEDA0A46C0F9BA0364DD4975719B0F6F031B3A55543E33A8A6C3243A48E9E713F4F3ECF471681A90D247EB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/DrawSignature-CWxOGbEk.js
                                        Preview:import{j as f}from"./vendor-motion-hQU6h_wd.js";import{r as p}from"./vendor-core-BBv4ACOj.js";import{e as D,p as L}from"./vendor-ui-utils-FX3pnZ_a.js";import{s as R,bt as k,S as G,c as C,m as U,bR as N,T as W,F as z}from"../index-CDhbCyiy.js";import{S as B}from"./AdminEdit-BDEgdP5p.js";import{D as v}from"./date-B18N66Jn.js";import"./vendor-forms-CQEKf46_.js";import"./vendor-charts-Nfr5I6bN.js";import"./vendor-api-C3cZrKpn.js";import{g as V}from"./getBrandingColors-CTSAa8g8.js";import{d as I}from"./displayErrorToast-DMCggQXR.js";import{u as $}from"./vendor-i18next-DkvxCzqp.js";/*!. * Signature Pad v4.1.7 | https://github.com/szimek/signature_pad. * (c) 2023 Szymon Nowak | Released under the MIT license. */class P{constructor(t,e,s,n){if(isNaN(t)||isNaN(e))throw new Error(`Point is invalid: (${t}, ${e})`);this.x=+t,this.y=+e,this.pressure=s||0,this.time=n||Date.now()}distanceTo(t){return Math.sqrt(Math.pow(this.x-t.x,2)+Math.pow(this.y-t.y,2))}equals(t){return this.x===t.x&&this.y===t.y&
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):619
                                        Entropy (8bit):4.926352720928418
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:98F2C8D1FF907C51CB85C0F42A7DF2D2
                                        SHA1:FE4369535FC8156887BF2FC5E93FAD56DA1D2A6B
                                        SHA-256:34F17F84E01ADF2B11B75FD2D48D0F4927C96B8CDCAD3D4B5AF29BEE4C519A05
                                        SHA-512:A5F3423CB47C2160F48BE73BB47CCD976F7C49B2078760560C4B43F4770C646C870EF8BFB5D65D24AA869FF66D128EBB732256404835A6C27B0CE07095D909CD
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/fields
                                        Preview:[{"type":"signature","id":"e09205c9-a0bd-4654-b424-97564a8d10db","documentId":"fb348a01-7172-44d5-bf5e-eeb3a45f05c8","page":8,"x":301,"y":197,"width":245,"height":109,"isValid":true,"recipientId":"48abbe98-afb9-4a11-818b-ae3b256db11b"},{"type":"mention","mention":"%date%","font":{"fontFamily":"Inconsolata","fontColor":"#000000","fontVariants":[],"fontSize":10,"fontClassification":"monospace"},"name":"","id":"a23617ba-3889-4533-ad40-60a4701cdcfe","documentId":"fb348a01-7172-44d5-bf5e-eeb3a45f05c8","page":8,"x":394,"y":197,"width":58,"height":24,"isValid":true,"recipientId":"48abbe98-afb9-4a11-818b-ae3b256db11b"}]
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (3820)
                                        Category:downloaded
                                        Size (bytes):3821
                                        Entropy (8bit):5.385918634200551
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:15005A2DBCDE09AC490BCEA66E99CDE7
                                        SHA1:C401547E53F1AAB58F01A6A13D3ED3E1625E935E
                                        SHA-256:7D2178E81C3953C950B1C3BC2BBDFC11812E225F5CFE5131D1753DC5F353AC3E
                                        SHA-512:2C5D351A2A88E26AB985532697262483CCCE00BAE16771DC922C43D708EDD6D80550EF303C4D8C8068E0700CEED1DBD974EB8733288BD050EA1F2B00BBE99DC4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/routes/signatures._id.signer.ses.index-signatures-CtcsWS-h.js
                                        Preview:import{j as t}from"../chunks/vendor-motion-hQU6h_wd.js";import{ai as m}from"../index-CDhbCyiy.js";import"../chunks/SignUpOnSuccessBanner-DGKFgC7u.js";import"../chunks/vendor-core-BBv4ACOj.js";import"../chunks/SimplePageLayout-Du_ECO7o.js";import"../chunks/yup-BwFcWS-8.js";import{S as p}from"../chunks/SignatureLandingPage-C45ted_o.js";import"../chunks/vendor-charts-Nfr5I6bN.js";import"../chunks/StepName-CuFS83wV.js";import"../chunks/index-B7kTBS9g.js";import"../chunks/vendor-api-C3cZrKpn.js";import"../chunks/useImageSource-BvuiDOo3.js";import"../chunks/DocumentViewerFieldContent-Bpbyus4G.js";import"../chunks/omitBy-DaIaZtBJ.js";import"../chunks/CustomFontFields-777rAJOK.js";import"../chunks/ActorCard-QlSrotHY.js";import"../chunks/Section-DxME0VwF.js";import"../chunks/vendor-i18next-DkvxCzqp.js";import"../chunks/date-B18N66Jn.js";import{d as e,U as s,V as a,W as n}from"../chunks/index-Brx-swrw.js";import"../chunks/User-Dwtamowr.js";import"../chunks/BrandingAvatar-C_k6oZ77.js";import"../c
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 595 x 843, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):100416
                                        Entropy (8bit):7.9773510789965885
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8F640810579723D52255C17302B67530
                                        SHA1:DB65459C51FB68DD648A3D43C4A347A7A9C1477F
                                        SHA-256:5FC85E39692229C6A4A9437146A25363F0C596E0409F34347D92656163A511BE
                                        SHA-512:6B8D68410BE7368D3AD83DE45ACD0BE329F8870A30BEE8D636A5FC4F6637F1E6E4AE8E56A4F6C47B4C8558CD8D737D111C58131B1AD6615FC9713CC9F94D8D3F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...S...K............pHYs..........+......IDATx...`....%.{......(..... ...E...".....NhI.%..{....^nn.....r.%FDA.......9sf..s..^.VPPPPP.'\p..PPPPPP.W..OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....OAAAA....O.....t8..{...p.Hp;..Y;Sn...n.Z....9....a...;.....m.....J..|.'.....k9u..-{.5.n..-.o.4...-."..].....|.C6g!.........B...O.../..:y...B...,....Y..%.S..4.s...F..vI..c.8l............b>...8.....H+,..j...c0..U...8.6XP...)..C.m]..nw:.K...H..S......4...; .<.5iO..|..8t+...ithsZ.mEv...\'eq....Y..=....t..y.Z......P...fn;p..a.._dw......p9....=.Mfo.zoVQ....../'l.].}.S.l.;:T...p.C1....m}r..#..O.jwY......yw.J.........'n....Q...@.+..\..A|.).SPP8....oq......Qh...V......p..c+..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (486)
                                        Category:downloaded
                                        Size (bytes):487
                                        Entropy (8bit):5.046800037175941
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:05B31CA839A8C96FFACE7E5D3F9EF8C5
                                        SHA1:ACB659B3ED1AF83CCEEEB1885BEB256C2C21965D
                                        SHA-256:B133EF48E8F5A3F4773E33E6E10C3C76DFB225DDA95CA833547769D64EE39B11
                                        SHA-512:48E2C2DBC926F10B50E1DB03049DC48DD192EB86814501CB4D1BFAD9B02FA8218E4EEECAD6C87404190483BB4C3A56B60F6CC033694502BD570FDD708BDB4920
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/useKey-C7Wytkyu.js
                                        Preview:import{r as d}from"./vendor-core-BBv4ACOj.js";import{bJ as m,al as p}from"../index-CDhbCyiy.js";var g=function(r){return typeof r=="function"?r:typeof r=="string"?function(n){return n.key===r}:r?function(){return!0}:function(){return!1}},M=function(r,n,t,o){n===void 0&&(n=p),t===void 0&&(t={}),o===void 0&&(o=[r]);var e=t.event,u=e===void 0?"keydown":e,i=t.target,f=t.options,c=d.useMemo(function(){var v=g(r),s=function(a){if(v(a))return n(a)};return s},o);m(u,c,i,f)};export{M as u};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (390)
                                        Category:downloaded
                                        Size (bytes):391
                                        Entropy (8bit):5.151222435390499
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:51FBCBD84192E780899073BF33D0A3D3
                                        SHA1:5FBD2F6F1F3CBDB5AAB16F8107695EDD7FD1C554
                                        SHA-256:1D59F20752E6F94B9C19AE58064D66D3A65017FA7C1F757C59A5E5CB979F733A
                                        SHA-512:12FBC42C891E167EFD72A5ED8C3B61D662375058E43B1F53197573DB26FEDDDCE7DF072E2F8017B04DE392423F9EBB0F89B4D5A097D8AFAC65A874E7F2387464
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/700-C0NPoaSJ.css
                                        Preview:@font-face{font-family:Comic Neue;font-style:normal;font-display:swap;font-weight:700;src:url(comic-neue-latin-700-normal-CU9v8yji.woff2) format("woff2"),url(comic-neue-latin-700-normal-CraU31yr.woff) format("woff");unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1033)
                                        Category:downloaded
                                        Size (bytes):1034
                                        Entropy (8bit):5.247863904582569
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FA6F39C28BBF0AE7E424DF4B7BA91B5A
                                        SHA1:C0D26AEBF88A2A15EF572C18710CB414D756B6E8
                                        SHA-256:B24D806D08DF1F9C86DE4DE7045F60EE2734163FB18F1583265349A137210499
                                        SHA-512:39A0900788D63178232481832673CEA1A5676AACAA59295FB70916A0E145CE5B41F0AB45441FBE4F0B17DEF704AA20A6E3D6B4BCA4488B60495116EDDB93ABFB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/EmptyStateActions-CEJZyVTq.js
                                        Preview:import{j as s}from"./vendor-motion-hQU6h_wd.js";import{s as n,F as o,I as e,B as d,T as r,bk as c}from"../index-CDhbCyiy.js";import"./vendor-core-BBv4ACOj.js";const l=n(o,{borderRadius:"$m",width:"100%",textAlign:"center",justifyContent:"space-around",variants:{variant:{single:{maxWidth:"434px"},double:{maxWidth:"874px"}}},defaultVariants:{variant:"single"}}),u=n("article",{padding:"$3 0",width:"100%"}),x=({children:a,backgroundColor:t="$turquoise95"})=>s.jsx(e.Root,{size:"72",css:{margin:"0 auto",borderRadius:"$full",padding:"$2",backgroundColor:t,color:"$black"},children:a}),m=({title:a,description:t,css:i})=>s.jsxs(d,{css:{margin:"$8 0",...i},children:[s.jsx(r,{as:"h2",fontVariant:"display2",children:a}),t?s.jsx(r,{as:"p",fontVariant:"headline",color:"$warmGrey52",fontWeight:"$normal",css:{marginTop:"$4"},children:t}):null]}),p=({orientation:a="vertical",...t})=>s.jsx(c,{orientation:a,...t,css:{'&[data-orientation="vertical"]':{width:2,height:"auto"}}}),f={Root:l,Card:u,Icon:x,Conte
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (6297)
                                        Category:downloaded
                                        Size (bytes):6298
                                        Entropy (8bit):5.704829128770707
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FC3E5BC42526A819F1C407DA0B43DC72
                                        SHA1:6539CBAAE54C056CAD6EB2D84121124D20F7EBC4
                                        SHA-256:23C3943C86DE2B68EF36C305D81ED1856018DCB915FF60A81B97320A81F28284
                                        SHA-512:612876A7ED1E6748EABBCAE41B47307C4D3986A03C935BC635903B782295D23B4387967B2B85682117F8BF57F2F3B7BF9429616408FCC2363A989E2849AF265D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/CustomFontFields-777rAJOK.js
                                        Preview:import{j as t}from"./vendor-motion-hQU6h_wd.js";import{u as V,r as F}from"./vendor-core-BBv4ACOj.js";import{Z as I}from"./vendor-forms-CQEKf46_.js";import{aj as l}from"./vendor-api-C3cZrKpn.js";import{h as L,bv as j,s as z,o as m,Z as c,b as M,$ as E,F as B,bM as y,bN as b}from"../index-CDhbCyiy.js";import{n as w}from"./vendor-charts-Nfr5I6bN.js";import{u as $}from"./vendor-i18next-DkvxCzqp.js";const A=n=>t.jsxs("svg",{width:"1em",height:"1em",viewBox:"0 0 21 21",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...n,children:[t.jsx("g",{clipPath:"url(#bold_svg__a)",children:t.jsx("path",{d:"M4.666 4.719c0-.533.434-.964.972-.964h5.834c2.148 0 3.889 1.725 3.889 3.854 0 .943-.344 1.81-.912 2.478a3.847 3.847 0 0 1 1.884 3.303c0 2.13-1.741 3.855-3.89 3.855H5.639a.967.967 0 0 1-.972-.964c0-.533.434-.963.972-.963h.486V5.682h-.486a.967.967 0 0 1-.972-.963Zm6.806 4.817a1.938 1.938 0 0 0 1.944-1.927 1.938 1.938 0 0 0-1.944-1.927H8.069v3.854h3.403Zm-3.403 1.928v3.854h4
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (9543)
                                        Category:downloaded
                                        Size (bytes):9544
                                        Entropy (8bit):6.028094731003412
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:ABA60EA11EB577509265BA08C97B4C69
                                        SHA1:056E9327B854859A5EF1D8109D741130E3D952B8
                                        SHA-256:237132C4F2572A9380152966A2E1239B5250EAC116AE30C970BB6A160E5E364E
                                        SHA-512:601A6023713D01BAA5E06E61F9365450238F236C2BA8D2DD77238FE79E0C6D9D5B9AABE5A4130A55C9A8F2D479C5462EAE0B2B443009B9A6CEAFA481A6FFECF7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/400-Btpq5pmv.css
                                        Preview:@font-face{font-family:Open Sans;font-style:normal;font-display:swap;font-weight:400;src:url(open-sans-cyrillic-ext-400-normal-BDOYfJvI.woff2) format("woff2"),url(open-sans-cyrillic-ext-400-normal-sc5g79JE.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:Open Sans;font-style:normal;font-display:swap;font-weight:400;src:url(open-sans-cyrillic-400-normal-XkMWxTSj.woff2) format("woff2"),url(open-sans-cyrillic-400-normal-UgJvfSl2.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:Open Sans;font-style:normal;font-display:swap;font-weight:400;src:url(data:font/woff2;base64,d09GMgABAAAAAA64ABIAAAAAG0AAAA5VAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGjYbgTYcOgZgP1NUQVReAFQIgXwJnxQREAqCLIIuCxAAATYCJAMcBCAFhHgHSAyFHxv6GSMRwsYBgEI7fESVZmLZXyTwhuGfsvAAtOzWwhGDlh1OqVTJqzAnNSR1FzVZBuGX/Odx0z/35UWQUaqbk4lSZWapC/vNnFIxYWJM3Nh3syDFbiePaYp5IGGYSYihZ6/+9H0HEKy7OUBjJM8BwHbYurp+by2z24RtJ
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):379715
                                        Entropy (8bit):5.110166813291407
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B4A27CFEB1E2091CDED7E6A5AC4CD621
                                        SHA1:FE2ED9666909A4234F50892621D3E0E9C7756686
                                        SHA-256:A76FB01BB4CFC2E25DC3BE8FAC8280FDA5D709A48FCF78831FD0FF2C57CA1F03
                                        SHA-512:18FEF21F7290350074586669E66D4080615B7DE857FCE781F721017BA3641A3FC46FA55876732BD476D1D7A48553FC19B8878A7A3A99336E2E960B0C5FC9A63C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/vendor-api-C3cZrKpn.js
                                        Preview:import{g as we}from"./vendor-core-BBv4ACOj.js";import{r as be}from"./vendor-utils-DK7f-0pU.js";var ye=be();const p=we(ye);var qe=Object.defineProperty,Ce=(r,n,e)=>n in r?qe(r,n,{enumerable:!0,configurable:!0,writable:!0,value:e}):r[n]=e,H=(r,n,e)=>Ce(r,typeof n!="symbol"?n+"":n,e);const g="https://v3-api.dev.yousign.io".replace(/\/+$/,""),ee={csv:",",ssv:" ",tsv:".",pipes:"|"};class F{constructor(n,e=g,t=p){H(this,"configuration"),this.basePath=e,this.axios=t,n&&(this.configuration=n,this.basePath=n.basePath||this.basePath)}}class Te extends Error{constructor(n,e){super(e),H(this,"name","RequiredError"),this.field=n}}const l="https://example.com",h=function(r,n,e){if(e==null)throw new Te(n,`Required parameter ${n} was null or undefined when calling ${r}.`)},U=async function(r,n,e){if(e&&e.apiKey){const t=typeof e.apiKey=="function"?await e.apiKey(n):await e.apiKey;r[n]=t}},m=function(r,...n){const e=new URLSearchParams(r.search);for(const t of n)for(const a in t)if(Array.isArray(t[a]))
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (954)
                                        Category:downloaded
                                        Size (bytes):955
                                        Entropy (8bit):4.9316925711234205
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:514833435BCC5D64432D3133881226F2
                                        SHA1:899D57222DF551F44BF55AA7086E4860ADE756C9
                                        SHA-256:4BC86606E08CA227E7BA6E79A24CABF3B6165BEFF254B7FE1A4BD28A57C744DF
                                        SHA-512:4F0740B39C1CD0A62D00218D7014B2FA1A24BC2970BE6543C7EA3986043D2118E792750484F8EC0FFD46F72777E5F34C8B4ED77DA87C5BCB2743F9DCD3A9B0F7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/Backup-BIFBfwl1.js
                                        Preview:import{j as e}from"./vendor-motion-hQU6h_wd.js";const o=l=>e.jsxs("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...l,children:[e.jsx("path",{d:"m9.184 21.402 2.109-2.11a1 1 0 0 1 1.414 1.415L9.414 24a2 2 0 0 1-2.828 0l-3.293-3.293a1 1 0 1 1 1.414-1.414l2.412 2.412C8.248 12.847 15.817 6 24.987 6 34.935 6 43 14.058 43 24s-8.065 18-18.013 18a17.976 17.976 0 0 1-13.426-6 1 1 0 1 1 1.49-1.334A15.976 15.976 0 0 0 24.987 40C33.832 40 41 32.836 41 24S33.831 8 24.987 8c-7.959 0-14.56 5.802-15.803 13.402Z",fill:"currentColor"}),e.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M22 24a3 3 0 0 0 5.834.986c.054.01.11.014.166.014h4a1 1 0 1 0 0-2h-4c-.056 0-.112.005-.166.014a3.009 3.009 0 0 0-1.848-1.848c.01-.054.014-.11.014-.166v-8a1 1 0 1 0-2 0v8c0 .056.005.112.014.166A3.001 3.001 0 0 0 22 24Zm3 1a1 1 0 1 1 0-2 1 1 0 0 1 0 2Z",fill:"currentColor"})]});export{o as S};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1219)
                                        Category:downloaded
                                        Size (bytes):1220
                                        Entropy (8bit):5.373080285646977
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5E3A6B953D4C26F8DB40F45903D93204
                                        SHA1:313F783ED4B42772428BBE6D1786A170F98C2358
                                        SHA-256:6E8C027F037D24957B9C93261D5206CB525628E2477CE0BF0950CBC693DB5915
                                        SHA-512:89CB885317C6775A9C415A4EB751CCF9861074090770011C60F704C6821D6197B8AA62C0A16368AC5992DA3748F4F1B3245D5EBECA7BE80AF80807DDC1B8AD54
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/Wrapper-BvbWRhvg.js
                                        Preview:import{j as r}from"./vendor-motion-hQU6h_wd.js";import{r as d}from"./vendor-core-BBv4ACOj.js";import{s as m,F as u,bR as x,af as y,T as b,ao as g,ap as $,$ as h,a9 as j}from"../index-CDhbCyiy.js";import{f as S}from"./focus-olvBZGeP.js";import{u as k}from"./vendor-i18next-DkvxCzqp.js";const E=48,w=m(u,{width:"100%",transition:"250ms ease-in-out all",padding:"$3 $8",position:"relative",textAlign:"center",alignItems:"center","@desktop":{minHeight:E,padding:"0 $2",alignItems:"center",justifyContent:"center",flexWrap:"wrap"}}),i=(s,t)=>{try{document.documentElement.style.setProperty(s,t)}catch(e){j(e,`could not set CSS property ${s}`)}},B=({children:s,onClose:t,isOpen:e,bgColor:c="$yellow82"})=>{const[p,{height:n}]=x(),{t:l}=k(),[o]=y();if(d.useEffect(()=>{const a="--subscription-banner";return i(a,`${e?n:0}px`),()=>i(a,"0px")},[e,n]),!e)return null;const f=a=>{t==null||t(),a.detail===0&&S()};return r.jsxs(w,{className:"banner",css:{color:"$swamp",backgroundColor:c},ref:p,children:[r.jsx(b,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (2450)
                                        Category:downloaded
                                        Size (bytes):2451
                                        Entropy (8bit):5.423888176903893
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4D675E8BCC8AE366F8CEBF7104AE6ACD
                                        SHA1:150F96B63B6284E48A4A965D42A7F2E872BEFBA6
                                        SHA-256:910295FC772053538C4ADC5116F4D68825ACFB9EC3C83F2AC4C14787FB81AA61
                                        SHA-512:65BF3D8DE0277FE45890CCD6EF0690DDB2C93637187E7F103D76D68EFA6D74163E93E5F1872A0FB03D725CA636F4F003D6B6FAFB8B194B72C037B46942E098B7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/index-B7kTBS9g.js
                                        Preview:import{j as D}from"./vendor-motion-hQU6h_wd.js";import{a as g,ak as S,O as y,s as k,A as R,al as j}from"./vendor-api-C3cZrKpn.js";import{w as M,e as c}from"../index-CDhbCyiy.js";import{m as B,g as C}from"./vendor-core-BBv4ACOj.js";import{i as N}from"./vendor-charts-Nfr5I6bN.js";import{o as E}from"./omitBy-DaIaZtBJ.js";import{s as X,t as T}from"./vendor-utils-DK7f-0pU.js";const z=t=>E(t,N),F=()=>{const[t]=B();return z(Object.fromEntries(t))};function G(t){return c("API_MAGIC_LINK_URL").replace("<id>",t)}function K(t){return c("API_MAGIC_LINK_URL_SANDBOX").replace("<id>",t)}function f(t){return t?JSON.parse(t):!1}const[re,H]=M(),ae=({children:t})=>{const{domain_id:o,k:m,sandbox:p}=F(),r=f(p)?K(o!=null?o:""):G(o);let u={};m&&(u={"X-Authorization-Signature":m,"X-Iframe-Only":!0});const A=({url:e,method:a="get",data:s,params:n,headers:l})=>g({baseURL:r,method:a,url:e,data:s,params:n,headers:{...l,...u},withCredentials:!0}).then(d=>d.data),_=({url:e,method:a="get",data:s,params:n,headers:l})
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (439)
                                        Category:downloaded
                                        Size (bytes):440
                                        Entropy (8bit):5.233279539526186
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C270E95CF0541A6D27D36F6E40FF2EFC
                                        SHA1:00967E095F6653F1570FB7A855387DB8F1F9FD28
                                        SHA-256:6B4B1D8A24B7157D81557DCF08354F83CB0763D946A534D4B262DF78855A9F8C
                                        SHA-512:094E64C556282AF0A770ABE4EC0B6B194B31616DCEA473D245B65B24BA7A5CF8E8067AFBD4EDA12F1BB3567281FBA4138604030F1BA0125E26787DEF9C85D270
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/ArrowRight-56evEOPB.js
                                        Preview:import{j as e}from"./vendor-motion-hQU6h_wd.js";const l=r=>e.jsx("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...r,children:e.jsx("path",{d:"M27 10.5a1.5 1.5 0 0 1 2.121 0l12.44 12.44a1.5 1.5 0 0 1 0 2.12L29.12 37.5A1.5 1.5 0 1 1 27 35.38l9.879-9.879H7.5a1.5 1.5 0 0 1 0-3h29.379l-9.88-9.879a1.5 1.5 0 0 1 0-2.121Z",fill:"currentColor"})});export{l as S};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1228)
                                        Category:downloaded
                                        Size (bytes):1229
                                        Entropy (8bit):5.40478390372325
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1FB003A2E3396F9E7AF5413F4C6D332F
                                        SHA1:8211AA9AAD429E02585262E7E1085C453ED6010C
                                        SHA-256:DB8F7D690181C84341F2D588BB38F1E55D962D19BD98851DC9FEEA5D11422E74
                                        SHA-512:D9D919DB4B561CDA8B70E5FF0FB0AB6ED8F504B301458DF533041136C27F7521514E20C7108C38D5574AF0290D389C0F93B4E9DBDBB4C1716D41F72B6D5B8DB1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/BrandingAvatar-C_k6oZ77.js
                                        Preview:import{j as t}from"./vendor-motion-hQU6h_wd.js";import{bt as o,cg as u,s as c,W as e,I as d}from"../index-CDhbCyiy.js";import"./vendor-core-BBv4ACOj.js";import{S as x}from"./OrganizationAvatar-CGs_1_CF.js";import"./yup-BwFcWS-8.js";import{as as n}from"./vendor-api-C3cZrKpn.js";const a=r=>u(r).toHexString(),W={textColor:a(o.colors.neutral100.value),backgroundColor:a(o.colors.blue13.value),buttonColor:a(o.colors.turquoise64.value),textButtonColor:a(o.colors.blue5.value)},p=r=>r!==null&&r instanceof File?URL.createObjectURL(r):r!==null&&typeof r=="string"?r:null,b=c(e.Root,{borderRadius:0,padding:"0 !important",background:"transparent",img:{borderRadius:0,objectFit:"contain"},width:"auto !important",variants:{size:{xxs:{maxWidth:"1.3rem"},xs:{maxWidth:"3.25rem"},s:{maxWidth:"3.9rem"},m:{maxWidth:"4.875rem"},l:{maxWidth:"7.313rem"},xl:{maxWidth:"11.7rem"},xxl:{maxWidth:"14.625rem"}}}}),C=({logo:r,logoLayout:i=n.Round,...l})=>{var s;const m=i===n.Round?e.Root:b;return t.jsxs(m,{...l,childre
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (2239)
                                        Category:downloaded
                                        Size (bytes):2240
                                        Entropy (8bit):5.146704832813163
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0A231A049CBA0209E637CB56F441A8EA
                                        SHA1:4CE7D3BCDA6E8B40B2CE4AD79606185A042985F4
                                        SHA-256:3AD4F5D445298AF28157734C97C537E59D03BCB1396DDBCA33E825834C7CCCAB
                                        SHA-512:413BDF0EC1D9220702E52153E257D746216BCA00BB84204C5D565D596943CDDEE5059C99F559A1DD7CB1BA6937091D7CC8C4AE0EAC557CDAAD55C43D25AADB72
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/ActorCard-QlSrotHY.js
                                        Preview:import{s as o,bk as s,T as n}from"../index-CDhbCyiy.js";import{j as i}from"./vendor-motion-hQU6h_wd.js";import"./vendor-core-BBv4ACOj.js";import{U as r}from"./User-Dwtamowr.js";const d=o("ul",{containerType:"inline-size",containerName:"actor-card-list"}),c=o("li",{marginBottom:"$4","@container actor-card-list (min-width: 500px)":{marginBottom:"0",borderBottom:"1px solid $border-subtle"}}),v={Root:d,Item:c},l=o("div",{display:"grid",gap:"$4 0",gridTemplateColumns:"32px 1fr",gridTemplateAreas:'"main-info main-info" "separator separator" "details details"',padding:"$4",borderRadius:"$m",border:"1px solid $border-subtle","@container actor-card (min-width: 500px)":{gap:"$3 0",gridTemplateAreas:'"main-info main-info" ". details"',padding:"$3 $4",borderColor:"transparent"}}),m=({children:t,css:a,...e})=>i.jsx(r.Root,{css:{containerType:"inline-size",containerName:"actor-card",...a},...e,children:i.jsx(l,{children:t})}),p=o("div",{display:"flex",flexDirection:"column",gap:"$3",gridArea:"main-i
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1133)
                                        Category:downloaded
                                        Size (bytes):1134
                                        Entropy (8bit):5.2704196448458065
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2EB0B7F656CB2D409140F1C9BE31A985
                                        SHA1:454A531BECE4D1C0187DAECEA5192476AC587D99
                                        SHA-256:0683F87B2829078DB95DEC6B4BF4BE45BEE5D2EFD2D31674E09A75B734D2F646
                                        SHA-512:37240C0663AEB4F014A28283A2D6179EA0312C50EA49D452CC4716EDDE6E2D9BF4A8A482FCB75059F43F50DB41CFAD63176F3A920E9D96B77EE5176BC7AFC0FC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/CharsCounter-BEwYcaER.js
                                        Preview:import{g as l}from"./vendor-core-BBv4ACOj.js";import{j as r}from"./vendor-motion-hQU6h_wd.js";import{s as a,T as m,bm as i,$ as p}from"../index-CDhbCyiy.js";import{T as x}from"./vendor-i18next-DkvxCzqp.js";var o,t;function g(){if(t)return o;t=1;function n(e){return e===void 0}return o=n,o}var j=g();const I=l(j),u=75,R=a(m,{marginRight:"6px"}),T=a("div",{display:"flex",verticalAlign:"middle",alignItems:"center",color:"$coolGrey43",variants:{variant:{info:{[`${i.Range}`]:{color:"$content-strong-info"}},warning:{[`${i.Range}`]:{color:"$content-strong-warning"}},error:{color:"$content-strong-danger"}}}}),U=({maxLength:n,valueLength:e,charsCounterDescriptionId:c,css:d})=>{const s=e*100/n>=u,f=n<e?"error":s?"warning":"info";return r.jsxs(T,{variant:f,css:d,children:[s&&r.jsx(R,{fontVariant:"footnote",children:n-e}),r.jsxs(i.Root,{max:n,value:e,size:25,children:[r.jsx(i.Track,{}),r.jsx(i.Range,{}),r.jsx(p,{id:c,children:r.jsx(x,{i18nKey:"components.textarea.characters_remaining",values:{value
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (364)
                                        Category:downloaded
                                        Size (bytes):365
                                        Entropy (8bit):5.229161373553509
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BB64F2B61140547114FEF94EF61F09A4
                                        SHA1:77CC12BAE940A906C115ACA6CEB85C4233D3741D
                                        SHA-256:472296DB354825ED4B4EA34C79BED85D64A3B02A9D24D83D7855C8D1C44EB2EF
                                        SHA-512:EC498D3E517CB29294F44B802C5C293CC7A4BEF44D6C03166065086A371E62C240AE4984601CF3BD767CFFA4A7B1B3FFCF9DC5D8829EC3A7206E107AF3133FB2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/PositionnedLangSelect-BXUdsqhi.js
                                        Preview:import{j as t}from"./vendor-motion-hQU6h_wd.js";import{s as e}from"../index-CDhbCyiy.js";import{L as i}from"./LangSelect-CMlUpBUe.js";const s=e("div",{position:"absolute",zIndex:1,top:"0.75rem",right:"0.75rem","@desktop":{top:"1.5rem",right:"1.5rem"},variants:{isFixed:{true:{position:"fixed",zIndex:2}}}}),p=o=>t.jsx(s,{...o,children:t.jsx(i,{})});export{p as P};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):2424
                                        Entropy (8bit):5.180406880886281
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B0C3C7CE2AFB1F6E7D76DDE5E2CB376C
                                        SHA1:9AA9361D469CAD624933A55E22E2161706D77835
                                        SHA-256:3789E6FA86731A6EEF268349ABE1A46C002E982617D354341F230EEDEAC81F07
                                        SHA-512:2AB76FDD99164D6F7CA28CE3D7C83267AE96AE72C5F348C3524E9B418B184932F6A28E368BAB4055B069D5DD1085515CA9020E09F64E7673F59F1EB6CD3BACDD
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3
                                        Preview:{"viralityExperiments":null,"name":"\"Convention en fran\u00e7ais\" #28365","source":"public_api","thumbnail":"https:\/\/api.yousign.app\/recipient\/signature_requests\/f4bc189e-eb94-419a-8c6d-f771bde372b3\/documents\/fb348a01-7172-44d5-bf5e-eeb3a45f05c8\/preview","sentAt":"2025-03-24T09:46:35+00:00","deletedAt":null,"numberOfDocuments":1,"allowRecipientsReordering":true,"allowApproversReordering":false,"allowSignersReordering":true,"customEmailNoteContent":"","createdBy":null,"organization":{"id":"b602bf0d-71b3-4d6b-b637-e1cd945974b6","name":"MEVIA","email":null,"logo":null},"workspace":{"id":"34d369cf-30d1-4181-b4c6-04b95a73245a","name":"Link Universit\u00e9 C\u00f4te d'Azur"},"expiredAt":"2025-09-24T21:59:59+00:00","reminderSettings":{"enabled":true,"frequencyInDays":2,"maxOccurrences":10},"nextReminders":["2025-03-26T09:46:35+00:00","2025-03-28T09:46:35+00:00","2025-03-30T09:46:35+00:00","2025-04-01T09:46:35+00:00","2025-04-03T09:46:35+00:00","2025-04-05T09:46:35+00:00","2025-04-07
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (390)
                                        Category:downloaded
                                        Size (bytes):391
                                        Entropy (8bit):5.458673148544332
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3321B57D2DC5BB756FEC0BFAF08975F6
                                        SHA1:B01A7FCE2551C440F6DCB84828F59E194E2DB321
                                        SHA-256:AC2F6E068BBCCF90A30F7A3BE8875A8B7048835CD8C3522A34BB8DDFDC233C31
                                        SHA-512:F6C581F8250C6E915664469A1D0D6E8AD5527275E2A941841338E9437C61C4418D1CAD657808657A07E43CD34B5F7D8D130E03B147AA57EF9537CFF6E2B014E2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/launchdarkly-BScrKCTL.js
                                        Preview:import{j as r}from"./vendor-motion-hQU6h_wd.js";import{r as t}from"./vendor-core-BBv4ACOj.js";import{a5 as o,O as n,ab as l,ac as c,e as i}from"../index-CDhbCyiy.js";const D=s=>r.jsx(c,{clientSideID:i("LAUNCHDARKLY_CLIENT_SIDE_ID"),...s}),f=()=>o(),m=()=>{const[s,e]=n(!0),a=l();return t.useEffect(()=>{a==null||a.waitUntilReady().finally(()=>e(!1))},[a,e]),s};export{D as L,m as a,f as u};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):284
                                        Entropy (8bit):5.077455087989301
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BD77217266D95E17609D462950E59E31
                                        SHA1:97A849116BBC3A35C1036474CB11C6E9D8117835
                                        SHA-256:88DD7A2A0F78F47F9B6FCD7BF6EF1120A244F5A0BFD5A4449E2E636F679783C0
                                        SHA-512:0B00C58C8B9FAAEBBC50A09DA2BEC8DF4411A96D7630581FDEDF83EA1CAB920553BFEA0DF4436AF3F111BE4210CA8CFE0B2C862DEA05CC2B643E2EF79B4650C9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/focus-olvBZGeP.js
                                        Preview:const c=()=>{var e;return(e=document.getElementById("skip-link")||document.querySelector("a[href], button:not(:disabled)"))==null?void 0:e.focus()},o=e=>`trigger-${e}`,r=e=>{const t=document.querySelector(`[data-trigger-id=${o(e)}]`);t==null||t.focus()};export{r as a,o as c,c as f};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (2270)
                                        Category:downloaded
                                        Size (bytes):2271
                                        Entropy (8bit):5.313378539382856
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F707DF0A8248D43B301BE2DAB1DBB0F5
                                        SHA1:8AD1C5F934293D02DB339E2C24CC49ABA62A1EE8
                                        SHA-256:A4B7BDD2F554354D1D9EF875CD395C63A3874F837487FE2FDC94558EADDDB5C1
                                        SHA-512:6AAE3A7CFB3DF2C0D3F9AA33D98467079A6DA66DA99F6CDF70CC67EEA6BE3B99F31510A2FCEFCA34E2A802445FD9BA67D54175EB55C40926755E03A21EA21871
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/signatureField-DW8muaxN.js
                                        Preview:import{r as m}from"./vendor-core-BBv4ACOj.js";import{u as f}from"./useKey-C7Wytkyu.js";import{j as u}from"./vendor-motion-hQU6h_wd.js";import{s as h,k,bv as x}from"../index-CDhbCyiy.js";import{g as b,b as L}from"./CustomFontFields-777rAJOK.js";var j=function(e){var o=m.useState([!1,null]),t=o[0],s=o[1];return f(e,function(r){return s([!0,r])},{event:"keydown"},[t]),f(e,function(r){return s([!1,r])},{event:"keyup"},[t]),t};const y=h("span",{display:"flex",justifyContent:"center",alignItems:"center"}),a=h("input",{position:"absolute",opacity:0}),v=h("span",{$$borderColor:"$colors$black",$$borderColorChecked:"$colors$turquoise48",width:12,height:12,borderRadius:"50%",position:"relative",transition:"border-color 100ms ease-in-out, box-shadow 100ms ease-in-out",cursor:"pointer","&::before":{position:"absolute",content:"",border:"1px solid $$borderColor",top:1,left:1,borderRadius:"50%",width:8,height:8,background:"$white",transition:"border-color 100ms ease-in-out"},"&::after":{display:"none
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1104)
                                        Category:downloaded
                                        Size (bytes):1105
                                        Entropy (8bit):4.994652303211088
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:42038C283EB88EC0087E945DDEE43312
                                        SHA1:B921EDFC34758A4B538E9BBA4DD3CC0196077138
                                        SHA-256:F001EDC2825A217B12E9E12C0B6C59060D02B29AEF408E26B4FF73015EBF261F
                                        SHA-512:A11D2EB4D0CD9EC4DDA457AF7FAA28FA7556EFCC30C21B28DB7A89004A099A71360CAD5F65E924555CE2EBA7BFBBCAA7CC7C380CC431116136A0DF08BDDEDB19
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/Padlock-6Ecje83P.js
                                        Preview:import{j as e}from"./vendor-motion-hQU6h_wd.js";const o=l=>e.jsxs("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...l,children:[e.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M23 30.894a4.01 4.01 0 0 1-3-3.884A4.005 4.005 0 0 1 24 23c2.212 0 4 1.798 4 4.01a4.01 4.01 0 0 1-3 3.884V34a1 1 0 1 1-2 0v-3.106Zm-1-3.884c0-1.113.899-2.01 2-2.01s2 .897 2 2.01c0 1.057-.81 1.92-1.836 2.003a1.005 1.005 0 0 0-.328 0A2.006 2.006 0 0 1 22 27.01Z",fill:"currentColor"}),e.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M15 13.38v2.703A6.002 6.002 0 0 0 10 22v13a6 6 0 0 0 6 6h16a6 6 0 0 0 6-6V22a6.002 6.002 0 0 0-5-5.917V13.355c-.058-2.274-1.049-4.425-2.741-5.987C28.568 5.808 26.527 5 24 5s-4.572.81-6.263 2.373c-1.693 1.564-2.682 3.719-2.737 5.995v.012ZM24 7c-2.044 0-3.599.634-4.906 1.842-1.302 1.203-2.05 2.844-2.094 4.562V16h14v-2.606c-.047-1.716-.796-3.355-2.098-4.556C27.596 7.633 26.044 7 24 7Zm-8 11a4 4 0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1838)
                                        Category:downloaded
                                        Size (bytes):1839
                                        Entropy (8bit):4.7771397337098485
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:305C159AB0F8D4651935B23348C350D6
                                        SHA1:8F42C15B840745E5E42AAB21C896BAA28DC0E37D
                                        SHA-256:5EDD4A6A3FF97FDE375B47314DCFC7F6EEAEB8097EDFD8CF417C4B109C4BEC55
                                        SHA-512:24A35FFB93F68E9EB664D7EC8CF3028A17EEF93FA75BB128C8E364E238B47F9D030021457A95D82E40268A85C8DB7D78DD597F8C426F3BA95C3906EA4684B772
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/OrganizationAvatar-CGs_1_CF.js
                                        Preview:import{j as a}from"./vendor-motion-hQU6h_wd.js";import{W as o,I as l}from"../index-CDhbCyiy.js";import"./vendor-core-BBv4ACOj.js";const i=h=>a.jsxs("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...h,children:[a.jsx("path",{d:"M13 15a1 1 0 0 1 1-1h1a1 1 0 1 1 0 2h-1a1 1 0 0 1-1-1ZM14 18a1 1 0 1 0 0 2h3a1 1 0 1 0 0-2h-3ZM13 23a1 1 0 0 1 1-1h1a1 1 0 1 1 0 2h-1a1 1 0 0 1-1-1ZM14 34a1 1 0 1 0 0 2h3a1 1 0 1 0 0-2h-3ZM14 30a1 1 0 1 0 0 2h1a1 1 0 1 0 0-2h-1ZM13 27a1 1 0 0 1 1-1h3a1 1 0 1 1 0 2h-3a1 1 0 0 1-1-1ZM20 26a1 1 0 1 0 0 2h1a1 1 0 1 0 0-2h-1ZM18 14a1 1 0 1 0 0 2h3a1 1 0 1 0 0-2h-3ZM17 31a1 1 0 0 1 1-1h3a1 1 0 1 1 0 2h-3a1 1 0 0 1-1-1ZM19 19a1 1 0 0 1 1-1h1a1 1 0 1 1 0 2h-1a1 1 0 0 1-1-1ZM20 34a1 1 0 1 0 0 2h1a1 1 0 1 0 0-2h-1ZM18 22a1 1 0 1 0 0 2h3a1 1 0 1 0 0-2h-3ZM26 35a1 1 0 0 1 1-1h3a1 1 0 1 1 0 2h-3a1 1 0 0 1-1-1ZM26 31a1 1 0 0 1 1-1h1a1 1 0 1 1 0 2h-1a1 1 0 0 1-1-1ZM26 27a1 1 0 0 1 1-1h3a1 1 0 1 1
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):1581
                                        Entropy (8bit):5.244737375772719
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3A622B96CFDE0BD1CED51C33409C2090
                                        SHA1:587791BF8FC76AF6EAB02F60B0749372B62F61DC
                                        SHA-256:F4DB04FC068AD787BE23A4C1230DD17DABCDF311911689A2ADAFE2922617CDF1
                                        SHA-512:BAA4D7818A7208FC45CC94CC61DA89A4E57A5FB5A5ECC748FD10BEF23A70789097979CA8A52B0980944546DFE94DED2844E82A40BECD7F52CE2EDF569934E36B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<svg height="159" viewBox="0 0 159 159" width="159" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><mask id="a" fill="#fff"><path d="m0 0h159v159h-159z" fill="#fff" fill-rule="evenodd"/></mask><g style="opacity:.253139;font-family:URWGeometric-Bold, URW Geometric;font-size:18;font-weight:bold;fill:none;fill-rule:evenodd;mask:url(#a)"><text transform="matrix(.70710678 -.70710678 .70710678 .70710678 -107.692695 83.077904)"><tspan fill="#8e8984" x="77.074" y="192">PREVIEW</tspan></text><text transform="matrix(.70710678 -.70710678 .70710678 .70710678 -74.262716 3.785011)"><tspan fill="#8e8984" x="-1.926" y="112">PREVIEW</tspan></text><text transform="matrix(.70710678 -.70710678 .70710678 .70710678 -27.692695 116.214989)"><tspan fill="#8e8984" x="157.074" y="112">PREVIEW</tspan></text><text transform="matrix(.70710678 -.70710678 .70710678 .70710678 4.727399 36.484019)"><tspan fill="#8e8984" x="77.04" y="33">PREVIEW</tspan></text><text transform="matrix(.707106
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (644)
                                        Category:downloaded
                                        Size (bytes):645
                                        Entropy (8bit):5.06095017421665
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9578CABA8650F9019912C734A21A8BD3
                                        SHA1:22A98132B004493330CF8EC04A6384F6BFB902AE
                                        SHA-256:3C1504376AF88AB27B062549A6709BD5EDCE3CB9C7D4197364EB17062A30C28C
                                        SHA-512:DDAEA6D3A0116011AF5D01EECBFCFA5E3EA41A72B73F5D3DC32D9CFEC2EA09F07C4C5BBFFB2139D64C79BC71C27C2E38E97A612AB259D7828701EF46F625F938
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/useFetchDocuments-D3VsgxbQ.js
                                        Preview:import{u as m}from"./vendor-core-BBv4ACOj.js";import{u as g}from"./index-B7kTBS9g.js";function d(n,s){const{recipientApi:i,getPreviewUrlOfPage:u}=g(),r=async(a=1)=>{const e=await i.getRecipientSignatureRequestDocuments(n,a).then(t=>t.data);if(e.data.length&&e.meta.currentPage!==e.meta.totalPages){const t=e.meta.currentPage+1;return e.data.concat(await r(t))}return e.data};async function o(){const a=await r();return(await Promise.all(a.map(t=>i.getRecipientSignatureRequestDocumentLayout(t.id,n).then(c=>c.data)))).map((t,c)=>({...a[c],pages:t.pages,previewUrl:u(n,a[c].id)}))}return m(["documents",n],o,{staleTime:1/0,...s})}export{d as u};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (712)
                                        Category:downloaded
                                        Size (bytes):713
                                        Entropy (8bit):4.902516246408031
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1A0B8577F04EB33AF2513AC96510C119
                                        SHA1:063C5EBD1E219CDE909F709710A9F43148DFFED7
                                        SHA-256:ED112C38F21313B643205B5654D5F92143A65900CE5A1B6947002D8652FB014A
                                        SHA-512:71D5683393EDED42ABB13B3230F451C0A91E91B67A306B6E8201387F1E27CC9D00AEC07D241BF15F829112C60D8917EF8A6B442C1670D110E17D038B1204850D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/Trash-DBvQfgjw.js
                                        Preview:import{j as a}from"./vendor-motion-hQU6h_wd.js";const l=e=>a.jsxs("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...e,children:[a.jsx("path",{d:"M20 20a1 1 0 0 1 1 1v14a1 1 0 1 1-2 0V21a1 1 0 0 1 1-1ZM29 21a1 1 0 1 0-2 0v14a1 1 0 1 0 2 0V21Z",fill:"currentColor"}),a.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M22 6a4 4 0 0 0-4 4h-4a4 4 0 0 0-4 4v1a2 2 0 0 0 2 2v21a4 4 0 0 0 4 4h16a4 4 0 0 0 4-4V17a2 2 0 0 0 2-2v-1a4 4 0 0 0-4-4h-4a4 4 0 0 0-4-4h-4Zm4 2h-4a2 2 0 0 0-2 2h8a2 2 0 0 0-2-2Zm8 9H14v21a2 2 0 0 0 2 2h16a2 2 0 0 0 2-2V17Zm2-2v-1a2 2 0 0 0-2-2H14a2 2 0 0 0-2 2v1h24Z",fill:"currentColor"})]});export{l as S};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (25831)
                                        Category:downloaded
                                        Size (bytes):55205
                                        Entropy (8bit):5.165123165463717
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8070ABF56D87BDE81AE99D59BEB83E87
                                        SHA1:1F1DF5B8D3C73AECF34D4F3337CEEB867AFA017C
                                        SHA-256:A597D25985BB9ECDA1041FFEDCA1BA0013B5CEC03ED537EAE82B8E7AF6B15A0B
                                        SHA-512:11DFEB57746A61FB6928B1A48D9A40810AD1F31082F7C72ECD869014689166CBDCFD6587688764A8700DB3C1CC7269A1893BBB0C2037C21A01DF7BBDFD3EFC27
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/AnimatedIcon-KLcyTriZ.js
                                        Preview:import{j as K}from"./vendor-motion-hQU6h_wd.js";import{aX as J,aY as Q,aZ as X,a_ as Y,a$ as Z,b0 as z,b1 as a0,b2 as i0,b3 as t0,b4 as r0,b5 as o0,b6 as e0,b7 as s0,b8 as n0,b9 as x0,ba as k0,bb as m0,bc as c0,B as d0}from"../index-CDhbCyiy.js";import{r as l,R as p0}from"./vendor-core-BBv4ACOj.js";function l0(i,a){var t=i==null?null:typeof Symbol!="undefined"&&i[Symbol.iterator]||i["@@iterator"];if(t!=null){var r,x,k,c,d=[],y=!0,u=!1;try{if(k=(t=t.call(i)).next,a!==0)for(;!(y=(r=k.call(t)).done)&&(d.push(r.value),d.length!==a);y=!0);}catch(h){u=!0,x=h}finally{try{if(!y&&t.return!=null&&(c=t.return(),Object(c)!==c))return}finally{if(u)throw x}}return d}}function V(i,a){var t=Object.keys(i);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(i);a&&(r=r.filter(function(x){return Object.getOwnPropertyDescriptor(i,x).enumerable})),t.push.apply(t,r)}return t}function b(i){for(var a=1;a<arguments.length;a++){var t=arguments[a]!=null?arguments[a]:{};a%2?V(Object(t),!0).forEach
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2211), with no line terminators
                                        Category:downloaded
                                        Size (bytes):2211
                                        Entropy (8bit):5.44183830155709
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:198E5CDD4BF6CEAA81B759F8646C1B19
                                        SHA1:AAB77B00F67772BCC06D5C021058B52A6B741AC4
                                        SHA-256:3304AD1F22263C6B04891F3B684946DE6ED4AE254B2DB7C2CF47C9C9CFE229F3
                                        SHA-512:C0FF2511E270B20D5FACB3EAE70E9985442AC3B49A3887FAB5B044F9F14C659B7A99D9C73E37955589779CF62A6FE16230953B0AC36AA54DC04C159A3447B7E5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://yousign.app/__ENV.js
                                        Preview:window.__ENV = {"REACT_APP_MAX_DOCUMENT_SIZE_IN_KB":"50000","REACT_APP_ENABLE_BEAMER":"true","REACT_APP_ENABLE_UBBLE":"true","REACT_APP_ENABLE_XSTATE_TOOL":"","REACT_APP_CHARGEBEE_ENV":"yousign","REACT_APP_SENTRY_DSN":"https://39c88be6a6b8427db2170cec8d9921ea@o323677.ingest.sentry.io/1843304","REACT_APP_SENTRY_ENVIRONMENT":"prod","REACT_APP_SENTRY_RELEASE":"2025.03.25.0","REACT_APP_MERCURE_HUB_URL":"https://mercure-hub.yousign.app/.well-known/mercure","REACT_APP_API_URL":"https://api.yousign.app","REACT_APP_API_MAGIC_LINK_URL":"https://api-<id>.yousign.app","REACT_APP_API_URL_SANDBOX":"https://api-sandbox.yousign.app","REACT_APP_API_MAGIC_LINK_URL_SANDBOX":"https://api-sandbox-<id>.yousign.app","REACT_APP_ENVIRONMENT":"prod","REACT_APP_LAUNCHDARKLY_CLIENT_SIDE_ID":"5f9af1c3492e2708c2d7c9a8","REACT_APP_DRAKKAR_API_URL":"https://drakkar.yousign.app","REACT_APP_DRAKKAR_AUTH_SECRET":"fa0WkT1Vg0nLwKWi","REACT_APP_DRAKKAR_AUTH_USERNAME":"v3_front","REACT_APP_V2_APP_URL":"https://webapp.yousi
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):731419
                                        Entropy (8bit):4.8103891504042915
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F931708EC5AC2CF88A183BE0CA4F96E4
                                        SHA1:F083A039740320FB87C3B80D6AEA08B603C4E8E9
                                        SHA-256:E85631D91E3E7AB0FE517B504222FAE9555E0262FDC68D94CB79D1652107ABCA
                                        SHA-512:1D18AB0035A327A08BDAD9201D8E24EAD6ED0E1B5B1DB271758238E158B7AE2DD50F01B2C2C1FED35DEAC0501A4A48888F781AEC326FE96C5F6D65939886D9C6
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{. " signature_requests.source.connector_hubspot": "HubSpot",. "_client": "client",. "_client_plural": "clients",. "_contacts": "contacter",. "_contacts_plural": "contacts",. "_custom_experiences": "Exp.rience personnalis.e",. "_custom_experiences_plural": "Exp.riences personnalis.es",. "_deleted_workspace": "espace de travail supprim.",. "_document": "document",. "_document_plural": "documents",. "_documents": "document",. "_documents_plural": "documents",. "_entries": "entr.e",. "_entries_plural": "entr.es",. "_facultative": "facultatif",. "_form_collections": "collection de formulaires",. "_form_collections_plural": "collections de formulaires",. "_forms": "formulaire",. "_forms_plural": "formulaires",. "_full_name": "nom complet",. "_invitations": "invitation",. "_invitations_plural": "invitations",. "_left": "{{count}} restants",. "_logs": "log",. "_logs_plural": "logs",. "_max": "max",. "_me": "moi",. "_of": "sur",. "_on": "sur",. "_optional":
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1299)
                                        Category:downloaded
                                        Size (bytes):2086
                                        Entropy (8bit):5.206157166664675
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8F7599D51AFF0A8A4F6B589B0F574421
                                        SHA1:08D97C10A1EE14D2EBAB41A5A789C0FB0E04E2E9
                                        SHA-256:97FBE2326E4A3E566BC879004FA57021E4A918F77DF84BAE6CF6E9D3844EAEF7
                                        SHA-512:78D592C757835E66C3EB153E952C182BF7F549425EEEF4DE5CB72A03807114B94F970AE6A95F668BD7AA35A1D5DD9F5627279570467186BD71510B979CE2ACF4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/useLoadCustomFontsStyle-BMYrz_Sj.js
                                        Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/400-Btpq5pmv.css","assets/700-D5lnnYLW.css","assets/400-italic-BY-QHoOJ.css","assets/700-italic-BqDdQJSM.css","assets/400-CEBQUeCT.css","assets/700-BR-QPfms.css","assets/400-italic-Eix3cfFQ.css","assets/700-italic-DmKMzTHL.css","assets/400-B0OegL9u.css","assets/700-ByLdrFTF.css","assets/400-italic-Dpg9Gzep.css","assets/700-italic-BvcYOpQv.css","assets/400-BIPAYJD2.css","assets/700-B0H6eX53.css","assets/400-italic-DTWE5sRA.css","assets/700-italic-IrOrCZW4.css","assets/400-CWfRcV-U.css","assets/700-upGWs_Wx.css","assets/400-italic-HNFZlXde.css","assets/700-italic-CcYMxmqo.css","assets/400-BwuSYiAn.css","assets/700-C0NPoaSJ.css","assets/400-italic-BmXZoNP1.css","assets/700-italic-DdWAbJ-H.css"])))=>i.map(i=>d[i]);.import{_}from"../index-CDhbCyiy.js";import{r as o}from"./vendor-core-BBv4ACOj.js";const i=()=>{o.useEffect(()=>{_(()=>Promise.resolve({}),__vite__mapDeps([0])),_(()=>Promise.resolve({}),__vite__mapDeps([1])),_(()=>
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (23376)
                                        Category:downloaded
                                        Size (bytes):28059
                                        Entropy (8bit):5.423267780169426
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2224E18A4E06F70F0D60CE6848FAACC4
                                        SHA1:BD2D6281CB9DD7146E6E0BBB3E3F7F42738286AD
                                        SHA-256:E9CDC491ADB74E127E996D22604ADB711516D02416A584862D7AEA6F4D28B444
                                        SHA-512:86C4D5F2DDC3EF5DD2C38638705EE639779BC0C20D7DCD4668145924E4F4714F4953B055867CEF7DDE347AD0A872572A9FF512785FE0A1D001247632D77291BB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/useImageSource-BvuiDOo3.js
                                        Preview:import{j as a}from"./vendor-motion-hQU6h_wd.js";import{s as I,x as A,ao as Z,$ as V,w as J,T as Q,bH as z,B as te,S as ne,b as se,bp as ie,bO as re,bf as oe,g as ae}from"../index-CDhbCyiy.js";import{S as de}from"./Download-BAHbz1Xm.js";import{r as v,c as W,g as ue}from"./vendor-core-BBv4ACOj.js";import{u as T}from"./vendor-i18next-DkvxCzqp.js";import{S as ce}from"./ArrowLeft-fZegR7GQ.js";import{S as he}from"./ArrowRight-56evEOPB.js";import{g as fe}from"./getImageSource-Dr_AIx2e.js";import"./vendor-forms-CQEKf46_.js";import"./vendor-charts-Nfr5I6bN.js";import"./vendor-api-C3cZrKpn.js";const le=r=>a.jsx("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...r,children:a.jsx("path",{d:"M37.5 27a1.5 1.5 0 0 1 0 2.121l-12.44 12.44a1.5 1.5 0 0 1-2.12 0L10.5 29.12A1.5 1.5 0 1 1 12.62 27l9.879 9.879V7.5a1.5 1.5 0 0 1 3 0v29.379l9.879-9.88a1.5 1.5 0 0 1 2.121 0Z",fill:"currentColor"})}),be=r=>a.jsx("svg",{width:"1em",h
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1680)
                                        Category:downloaded
                                        Size (bytes):1681
                                        Entropy (8bit):5.310248784727313
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FD4E374811125DDD639DEE2D532402D3
                                        SHA1:E491118BEB26A6F7D8B90E3E6DF34DF9021A4990
                                        SHA-256:BAA2B6A4A327A00BCCA50A1DBB0738FD909ACF4A24101EC1025D1F657F5505E5
                                        SHA-512:6A1DDD2CA67A822811D62C69EE711525E2CFABFEA91B044DD01B5DDF412CE10004F0F446CF934D1A475F6B4889E8336A739C7A7044808714A323EC71C11DD3D5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/700-italic-BvcYOpQv.css
                                        Preview:@font-face{font-family:Raleway;font-style:italic;font-display:swap;font-weight:700;src:url(raleway-cyrillic-ext-700-italic-CHC_H7vP.woff2) format("woff2"),url(raleway-cyrillic-ext-700-italic-ChVmszsu.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:Raleway;font-style:italic;font-display:swap;font-weight:700;src:url(raleway-cyrillic-700-italic-DUbFrQON.woff2) format("woff2"),url(raleway-cyrillic-700-italic-qxRj5Sh4.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:Raleway;font-style:italic;font-display:swap;font-weight:700;src:url(raleway-vietnamese-700-italic-JCb67Kvc.woff2) format("woff2"),url(raleway-vietnamese-700-italic-CfIBI4-f.woff) format("woff");unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB}@font-face{font-family:Raleway;font-style:italic;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (6876)
                                        Category:downloaded
                                        Size (bytes):6877
                                        Entropy (8bit):5.432642292613613
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AD84D94DF9D7A9274CB4A3F4A6795F76
                                        SHA1:D6F4F69AC3881E898CA2E7E5D9FCA69BA741839A
                                        SHA-256:BA784DA98400E7FED439A799866693B0A99B8F3356CBAD5B79CFA27CEBE86063
                                        SHA-512:4ED08EC72663669E91563441C7CAFEA910B781519A66037DBCFD62459DBE5342555B3DB6842A96819F612D4BFE5B58E8F0941079D031C36A157BFC4582BF236C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/SignatureDocuments-DDqyoSr_.js
                                        Preview:import{j as e}from"./vendor-motion-hQU6h_wd.js";import{r as c}from"./vendor-core-BBv4ACOj.js";import{a7 as V,a5 as z}from"./vendor-api-C3cZrKpn.js";import{D as v,Z as M,c as ae}from"./useImageSource-BvuiDOo3.js";import{m as re,j as H,F as ie,B as N,av as E,ao as ce,$ as de,cj as le}from"../index-CDhbCyiy.js";import{L as ue}from"./LangSelect-CMlUpBUe.js";import{e as me}from"./DocumentViewerFieldContent-Bpbyus4G.js";import{u as ge}from"./useZoomLevel-CTUoobgp.js";import"./vendor-charts-Nfr5I6bN.js";import{u as fe}from"./segment-hO0WC80h.js";import{S as he}from"./omitBy-DaIaZtBJ.js";import{u as xe,c as pe,n as Ie,s as Se,I as ve,S as Ee}from"./index-Brx-swrw.js";import{a as je,u as Ce}from"./index-B7kTBS9g.js";import{u as De}from"./useFetchDocuments-D3VsgxbQ.js";import{u as Pe,R as be}from"./SignatureLandingPage-C45ted_o.js";import{u as we}from"./useSignatureState-CmD946TH.js";import"./CustomFontFields-777rAJOK.js";import{u as Te}from"./useLoadCustomFontsStyle-BMYrz_Sj.js";import{a as Fe,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5638)
                                        Category:downloaded
                                        Size (bytes):5639
                                        Entropy (8bit):5.992999249499087
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:913A9EC6E2CFCBA1B4806B514B0DECE7
                                        SHA1:7760B230BAB001098DB4247A6539C884339DF074
                                        SHA-256:6C3915520896CBA20F9CBEFDD3110C60775EEA8A62C7CBA50DFBF8C8A77C2245
                                        SHA-512:810A7B088DDE62628B0E59C71ACA409536A6634246FD0367BFDA59785AA6BA00C73ADECB77FA7FD90EADDDBA4E195DE3BCC661653CBE1ED18DDEDFD77941C8BB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/400-CEBQUeCT.css
                                        Preview:@font-face{font-family:Lato;font-style:normal;font-display:swap;font-weight:400;src:url(lato-latin-ext-400-normal-C8eBZ-j2.woff2) format("woff2"),url(data:font/woff;base64,d09GRgABAAAAAA58AA0AAAAAE4QAAQABAAAAAAAAAAAAAAAAAAAAAAAAAABHUE9TAAABMAAAAIYAAACulG+XaUdTVUIAAAG4AAAAJwAAACi4/LjqT1MvMgAAAeAAAABYAAAAYHjAX4djbWFwAAACOAAAAGIAAACEBd8lTGdhc3AAAAKcAAAADAAAAAwAEgAYZ2x5ZgAAAqgAAAibAAALupo4vshoZWFkAAALRAAAADYAAAA2/JzyI2hoZWEAAAt8AAAAHwAAACQPtgbEaG10eAAAC5wAAAB+AAAApptvC9Fsb2NhAAAMHAAAAFgAAABYRc5IuG1heHAAAAx0AAAAHAAAACAAOQDmbmFtZQAADJAAAAEuAAACmDboUwRwb3N0AAANwAAAALkAAAEQ+VviIHjaRIq1gQJAEEXfuQvuLinaAZIgERnu7hRARD1UQRE0sww++o0H4JMwSR6T6WwB66i+mvDLM4BSPEjfMTwO2wvxzxcQ7ZR4PP13WaMweKVAnjjBUz8I/0WPHQcuPDzxr3Zo1B6drHiqxJ9ai7oVtYZO1qQ2PGBXvcMYmIDi14CsGADB6yDuAAB42mNgZGBg4GJQA0ImFzefEAahnMSSPAY+BhBgARH//4NIAFpJBVUAeNpjYGYRYpzAwMrAwFrBKsLAwCgBoZl3MVQwfuFgZuJnZWJiYmFmYm5gYOBlQAIllQE+DA4MDAoKbF7/qhgnsG9jXKXAwDAZJMf8lXUmkFJgYAIAG7kNFHjaY2BgYAJiZiAWAZKMYJqFoQBISzAIAEU4gCxeBgVGdkZJRhfGaMZExjrGSQoK//8DxSEy
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (4524)
                                        Category:downloaded
                                        Size (bytes):4525
                                        Entropy (8bit):5.423122863255842
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C73D5215CCD22F6D46C937F76F76D662
                                        SHA1:E32EBBFFCF4BDF7D2A4C97C334C210BA3ED41292
                                        SHA-256:5BA6E031CCDDB4E2FC0FC572F42BC7CAF6A2A0730F8DE419C7882F98838365EB
                                        SHA-512:9158DAF2DEEFE8E7E5A6756B6E8A499941ACC494A58E6CA811032CC492E5E1F16A0F1A6F8A2A9BFE231B6ACAEF17101BB64972517F1EF574775129AD91542003
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/DropZone-C3Hqpxma.js
                                        Preview:import{j as t}from"./vendor-motion-hQU6h_wd.js";import{u as T}from"./vendor-files-BDa38Jto.js";import{s as v,k as P,V as U,G as B,w as O,I as L,ap as N,T as x,Q as Z,S as q,ao as F,bf as V}from"../index-CDhbCyiy.js";import{A as C}from"./AnimatedIcon-KLcyTriZ.js";import"./vendor-core-BBv4ACOj.js";import{t as j}from"./displayErrorToast-DMCggQXR.js";import{D as W}from"./appTourTargets-CK2C917i.js";import{M as b}from"./monitoring-DbeR7xxv.js";import"./yup-BwFcWS-8.js";import{u as y}from"./vendor-i18next-DkvxCzqp.js";import{X as G}from"./vendor-forms-CQEKf46_.js";const H=v("div",{boxSizing:"border-box",display:"flex",height:"100%",position:"relative",overflow:"hidden",borderRadius:"$l","&:focus-visible":P}),Q=U({"0%":{opacity:0,transform:"scale(1.05)"},"100%":{opacity:1,transform:"scale(1)"}}),X=v("div",{boxSizing:"border-box",display:"flex",width:"100%",height:"100%",backgroundColor:"$white",position:"relative",padding:0,animation:"none",zIndex:"inherit",variants:{isFloating:{true:{positio
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):102
                                        Entropy (8bit):4.702673439125146
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8DDC9411375B4A217A873C8393FA71F6
                                        SHA1:4CF9F6F07E71D4A02710C19209390409E7316C49
                                        SHA-256:36184132FC7E5EDE62C4F064D872DBDC3E350CA1BC6EAAD7E077BE65E687958C
                                        SHA-512:0E3F5877F09636728305962B905DAAE3946BDF08B71F9683CEAC65739003059B4C0CC024C9547E78B5E981215B78424B162707AB26272C1634E370BEE4AD34BE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/classes-BBcx7bX0.js
                                        Preview:class s extends Error{constructor(r){super(`Unreachable case: ${JSON.stringify(r)}`)}}export{s as U};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65211)
                                        Category:downloaded
                                        Size (bytes):116985
                                        Entropy (8bit):5.227473788996894
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:20CC1190FD03CA855DC332CC6771EC6A
                                        SHA1:B701E9BCFD026B96DF5D535062FBE16A8C70B733
                                        SHA-256:D5A73265C9AA206A58D2495C9E527B7BC5D1C54C1EE3317C38C5F2EEFF56437A
                                        SHA-512:82081076333E97A17601498EADFA8CADD2473C9D158348E7D50A0BF019A6756945FFEC5889C81C5A97CB942B49ED95C587966EDB3AAF8384ADB36F1C11F9658D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/vendor-motion-hQU6h_wd.js
                                        Preview:import{a as hr,r as x}from"./vendor-core-BBv4ACOj.js";var ae={exports:{}},St={};/**. * @license React. * react-jsx-runtime.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var Sn;function fr(){if(Sn)return St;Sn=1;var t=hr(),e=Symbol.for("react.element"),n=Symbol.for("react.fragment"),s=Object.prototype.hasOwnProperty,i=t.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,o={key:!0,ref:!0,__self:!0,__source:!0};function r(a,l,c){var u,h={},f=null,d=null;c!==void 0&&(f=""+c),l.key!==void 0&&(f=""+l.key),l.ref!==void 0&&(d=l.ref);for(u in l)s.call(l,u)&&!o.hasOwnProperty(u)&&(h[u]=l[u]);if(a&&a.defaultProps)for(u in l=a.defaultProps,l)h[u]===void 0&&(h[u]=l[u]);return{$$typeof:e,type:a,key:f,ref:d,props:h,_owner:i.current}}return St.Fragment=n,St.jsx=r,St.jsxs=r,St}var bn;function dr(){return bn||(bn=1,ae.exports=fr(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1711)
                                        Category:downloaded
                                        Size (bytes):1712
                                        Entropy (8bit):5.102244823724305
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:975D86FBEFEF9211230C6F0BF76D3F9D
                                        SHA1:F331FE2033BB61E5B66C8DD09A6EE0BE78078F16
                                        SHA-256:AFD2168F006683A09A56B484252860D310EF94AAF2C4AB1C2666B326AD3E569C
                                        SHA-512:B0CB5E775B3F6F8436D7B1690CDE806956F4C139A49AFA07509D42BCA5E64E5F4A5E258C326522F7165FA6A7F254CA218F4EF236E56FC0BA4252FB4A8E6F1C52
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/displayErrorToast-DMCggQXR.js
                                        Preview:import{i}from"./vendor-i18next-DkvxCzqp.js";import{z as u}from"./vendor-api-C3cZrKpn.js";import{a7 as o,a8 as p,a9 as f,a3 as x}from"../index-CDhbCyiy.js";import{j as r}from"./vendor-motion-hQU6h_wd.js";import"./vendor-core-BBv4ACOj.js";const g=(s,t,a,e)=>o.update(s,{render:r.jsx(p,{type:t,children:a}),...e}),c={success:(s,t)=>o(r.jsx(p,{type:"success",children:s}),{...t,className:"toast-success"}),warning:(s,t)=>o(r.jsx(p,{type:"warning",children:s}),{...t,autoClose:!1,className:"toast-warning",closeButton:!0}),error:(s,t)=>o(r.jsx(p,{type:"error",children:s}),{...t,autoClose:!1,className:"toast-error"}),info:(s,t)=>o(r.jsx(p,{type:"info",children:s}),{...t,className:"toast-info"}),upload:(s,t)=>o(r.jsx(p,{type:"upload",children:s}),{...t,className:"toast-upload"}),update:g,dismiss:o.dismiss,done:o.done},m=(s,t,a)=>{var e,n;return i.exists(t)?i.t(t,a):(f(s,`Missing i18n translation for ${t}`),((n=(e=s==null?void 0:s.response)==null?void 0:e.data)==null?void 0:n.message)||i.t("api_erro
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):137
                                        Entropy (8bit):5.3427518769027005
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E8F2FF7B7E9007EAB9852E5C874233B0
                                        SHA1:156F840453175EA04239CAB4FB538DD7AFECF2A8
                                        SHA-256:F06389B5389B93988C3BB23D2567CCA4A52D2AB6890649283441DF3DE2D54B54
                                        SHA-512:AA144278C72EB44DCF1511F093DA78E70DC7483B10D2F2943DC74CD57C94140D3CFFB3476B8CDF0DD015A97E8436A0407A889250201BF5EB1B0C7A6D99C1699F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/images-BCAi-uTi.js
                                        Preview:const s={DEFAULT_COMPANY_LOGO:"/assets/company-default.png",BACKGROUND_PATTERN_SIGNATURE:"/assets/patternSignature.svg"};export{s as I};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):254
                                        Entropy (8bit):4.023213336074456
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:53E9B6BDA78C007597FC6957401E0A80
                                        SHA1:A0C6FA81A04BDB09B1F0D2B0DDA8C0218C8A6126
                                        SHA-256:DEFCF588CA56A26E0C1A7DEF4502469CB875C72B250438688F7889DC2E5C51F1
                                        SHA-512:858D16F47415B3426D830B921F13AB3E398709340341401B5A998A5B64836B0C32F9F7802ABFA686547084CBC37B40C9996C7F471F9DA7046CC7E86AD145D4F8
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/documents/fb348a01-7172-44d5-bf5e-eeb3a45f05c8/layout
                                        Preview:{"pages":[{"width":595,"height":842},{"width":595,"height":842},{"width":595,"height":842},{"width":595,"height":842},{"width":595,"height":842},{"width":595,"height":842},{"width":595,"height":842},{"width":595,"height":842},{"width":595,"height":842}]}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1248)
                                        Category:downloaded
                                        Size (bytes):1249
                                        Entropy (8bit):4.9619834797357765
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2C9D43CF7161AB817E9BF7B7593D9221
                                        SHA1:11F5CE3DD05FDF35C202268CE59DCF46D5C95D9E
                                        SHA-256:0D1A497A0BEC72D4E7DFE65CF3B7C54A67203E7CFE33A0A0B6C12E88141E6393
                                        SHA-512:153CA219B13A57F81D8B91FC485A878F225FF4E3C2686BCC4C955DBAC32AC962DF56FD5C83A91DB73D7F50808484FC2982F0EFB96496D17C4F7710801418D2E9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/WorkspaceBicolour-BWxJD5Fl.js
                                        Preview:import{j as a}from"./vendor-motion-hQU6h_wd.js";const h=l=>a.jsx("svg",{width:"1em",height:"1em",viewBox:"0 0 120 120",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...l,children:a.jsxs("g",{fill:"none",fillRule:"evenodd",children:[a.jsx("path",{d:"M82.158 60.79c1.284 0 2.334.998 2.416 2.261l.005.16v19.368a2.421 2.421 0 0 1-2.262 2.416l-.16.005H60.369a2.421 2.421 0 0 1-2.415-2.262l-.006-.16V63.212c0-1.284 1-2.334 2.262-2.416l.16-.006h21.789ZM68.632 41c1.283 0 2.333.999 2.415 2.262l.006.16v9.683a2.421 2.421 0 0 1-2.262 2.416l-.16.005h-24.21a2.421 2.421 0 0 1-2.416-2.262L42 53.105v-9.684c0-1.284.999-2.334 2.262-2.416l.16-.005h24.21Z",fill:"#FFF",fillRule:"nonzero"}),a.jsx("path",{d:"M80 56.5a3 3 0 0 1 3 3V79a3 3 0 0 1-3 3H57.498a3 3 0 0 1-3-3V59.5a3 3 0 0 1 3-3H80Zm-31.5 0a3 3 0 0 1 3 3V79a3 3 0 0 1-3 3H41a3 3 0 0 1-3-3V59.5a3 3 0 0 1 3-3h7.5Zm31.5 3H57.498V79H80V59.5Zm-31.5 0H41V79h7.5V59.5ZM66.503 37a3 3 0 0 1 3 3v10.5a3 3 0 0 1-3 3H41a3 3 0 0 1-3-3V40a3 3 0 0 1 3-3h
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):1813
                                        Entropy (8bit):7.737028128091572
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4167EE4EB056C98F5BA4F5FA607EAFFA
                                        SHA1:7EEEB6C8924EF22600052D26021CB28ADB93525E
                                        SHA-256:E4BA4BF5E51FD6890B9B4D1B1D633AD204946D84EC1179DFF114C8C6C958B828
                                        SHA-512:657F2DE47247F5428B2D9A4438B6757651E63EB664FB2288DEA4782DA19874996407E01718A60CAFFAEE72439C9E1D4122080694B1C0A2B6EFE1D82621E2B188
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR... ... .....szz.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....!....<....IDATX..YL\e....7.V`..e.Z....-m).-[..Vm.&..6.A.\b..>..>.....&&&6.+UZ...B.]..R... ..........l...p.......{.A.k.......Z..(.2.U.1'0...Z.s....h..z.....8.......>..>.W.[.F0GV8.`...........R*..........U..0X.l.>......i.ay....X.....W._...'.r.....-vB,...4...B.AY....x.9.-.z.h...!.>.jIB...,.W...Lt.!...R`.2..@)..==...8.{0I..R...../A.M.....J)...`/.w....b.......I..3I..g.:...$..tR...#k.......?4...}....z\.x...F.a..U.n,C..V..0.:.4K.I...K...M9.....8..s<_...U.H!.....y$.H.B..p....s.....eO|n*2b!ZB...J.N.0.d...n..S.....?Oh...{...L..F.....B.!........qYID..R(M...DFu!B.F..........)...AZJ...9.C.(....(..%P.d..':.Bt..ed|Fu...xf..l...-.[...r..d......kv....j%zm.\^....E\v2JS.X..].0K.n=B.h.(.F2...u\':*....9..R.@.,....%.I..Kn*h........0`.E..*.....s...m......U..@.}V"...i..Y$.f..w32..D.......YN.......\.s...6..qm6T..0.....WcM.Z.?:JTB,...@.m..6Pk.A.^M...V.UU.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):48
                                        Entropy (8bit):4.1394608760283615
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2C7EF3E2A869DD3196F197E7C6B27070
                                        SHA1:A06101D5E74F9A6FB24010064F15352F25C3EAC4
                                        SHA-256:909F825C8E79DA800F8568248940AC13AB59BA41E0C528153DDAB1C28C5E2449
                                        SHA-512:029C18644CA45439C564EFC76DC1E59A033571263A5DAF5B0F9DF693EFC28B71A784FB465D8A172D566B01C6509091E6C66AB87F3BF93A939270D06AA66A4BDD
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"message":"no Route matched with those values"}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (5887)
                                        Category:downloaded
                                        Size (bytes):5888
                                        Entropy (8bit):5.33855769811004
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E5F2771BB3EA2AF3FC2CD35A258C0466
                                        SHA1:A7322525AE91CBC476FA227EE80A1B752E6BAF3E
                                        SHA-256:C88C68F9CECF16CECAE7ED50B7AE8F66A239CE67452D00DD0441D0E169D2BBC6
                                        SHA-512:F19BAFA9D7D65E66F07A3780B3C57392EFE70E8D299A1DAABEE6A4219DC28CC4F97D94C312A8A71A945407A9A704C64AE82CF907D3C594E73924F55DED8BA8DC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/SignatureStepItem-BfUxEDDJ.js
                                        Preview:import{j as s}from"./vendor-motion-hQU6h_wd.js";import{r as S}from"./vendor-core-BBv4ACOj.js";import{a5 as k,P as F}from"./vendor-api-C3cZrKpn.js";import{T as v,H as _,F as $,B as g,O as q,c as z,ap as D,$ as R,s as N,m as P,c2 as W,j as A,E as H,I as l,q as V}from"../index-CDhbCyiy.js";import{L as O}from"./LangSelect-CMlUpBUe.js";import{N as Q}from"./NavigationContainer-DnsiXrSr.js";import{a as B,i as G}from"./index-B7kTBS9g.js";import{d as I,u as L,g as K,c as M}from"./index-Brx-swrw.js";import{T as U,u as f}from"./vendor-i18next-DkvxCzqp.js";import{B as J}from"./Wrapper-BvbWRhvg.js";import{u as X,R as Y}from"./SignatureLandingPage-C45ted_o.js";import{S as w}from"./SenderLogo-BskK-sBI.js";import{S as Z}from"./Hamburger-CUZummF0.js";import{D as p}from"./date-B18N66Jn.js";import{f as ss}from"./SignUpOnSuccessBanner-DGKFgC7u.js";import{D as es}from"./vendor-charts-Nfr5I6bN.js";import{S as ns,a as rs}from"./StepName-CuFS83wV.js";import{u as is}from"./useFetchDocuments-D3VsgxbQ.js";const
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (439)
                                        Category:downloaded
                                        Size (bytes):440
                                        Entropy (8bit):5.174879245090322
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:70A1DBAA39DCDF4C5EBA6F8EC811FF58
                                        SHA1:57CBD5059BDB3E381B431CDC5664BF0E448278AD
                                        SHA-256:D8A933B47A9B168C0594D04A7CCD10F20397A4E2E808EEC63D6C3FE1DB318EDA
                                        SHA-512:D95FDCE5CD06B8AC6758B7A4AF9A27726CD9E705AB0F56141F7FF56CE3A37FD214DB76E8B9ABE50E49F373843FC7DC9C210825960896E03ADBDEAEC3E4E8D5EE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/ArrowLeft-fZegR7GQ.js
                                        Preview:import{j as e}from"./vendor-motion-hQU6h_wd.js";const o=r=>e.jsx("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...r,children:e.jsx("path",{d:"M21 37.5a1.5 1.5 0 0 1-2.121 0L6.439 25.06a1.5 1.5 0 0 1 0-2.12L18.88 10.5A1.5 1.5 0 1 1 21 12.62L11.121 22.5H40.5a1.5 1.5 0 0 1 0 3H11.121l9.88 9.879a1.5 1.5 0 0 1 0 2.121Z",fill:"currentColor"})});export{o as S};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (875)
                                        Category:downloaded
                                        Size (bytes):876
                                        Entropy (8bit):5.072822982091895
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B2A882701D248167F32BA50F50B57723
                                        SHA1:0BC5E4F1E226A841F9FC51946ED5991A57652672
                                        SHA-256:706010551FE0D317644DF7238D5D3015F9AED5CE5893452D048BB4AC270C06F8
                                        SHA-512:0DEFA5B12F5A902A60681A8DE52266175A2EFD13C218066F4271BFFFA3FB0CA5DE984331AE6CB9ACC12D2CD4B9A74C40785DDF4E67BD6FACC8B8C5FCE64656EF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/AdminEdit-BDEgdP5p.js
                                        Preview:import{j as l}from"./vendor-motion-hQU6h_wd.js";const i=a=>l.jsxs("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...a,children:[l.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M39.828 8.414a4 4 0 0 0-5.656 0l-13 13A4 4 0 0 0 20 24.243V28a1 1 0 0 0 1 1h3.757a4 4 0 0 0 2.829-1.172l13-13a4 4 0 0 0 0-5.656l-.758-.758Zm-4.242 1.414a2 2 0 0 1 2.828 0l.758.758a2 2 0 0 1 0 2.828L38 14.586 34.414 11l1.172-1.172ZM33 12.414 36.586 16l-8.372 8.372-3.557-3.614L33 12.414Zm-9.758 9.758 3.558 3.614-.628.628a2 2 0 0 1-1.415.586H24l-2-2v-.757a2 2 0 0 1 .586-1.415l.656-.656Z",fill:"currentColor"}),l.jsx("path",{d:"M12 19a4 4 0 0 1 4-4h9a1 1 0 0 0 0-2h-9a6 6 0 0 0-6 6v14a6 6 0 0 0 6 6h14a6 6 0 0 0 6-6v-9a1 1 0 1 0-2 0v9a4 4 0 0 1-4 4H16a4 4 0 0 1-4-4V19Z",fill:"currentColor"})]});export{i as S};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1065)
                                        Category:downloaded
                                        Size (bytes):1066
                                        Entropy (8bit):5.259556681082146
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6F3FD6A836B86067FF402DF4C57DDDAC
                                        SHA1:8F6CA2CCC40CDB11CABFDB4C06A3DBD038CC53F2
                                        SHA-256:0790892B0F759C1B432BE07BA457CC0E740E8360B24F8AD28799F30F9F8C846F
                                        SHA-512:E67377655B812EA83A8747AE6F5A271DB9E02FF13D53C2600D697B23CF17A01FC797A88B1F1C837453FBD993806EE3C5A3620D844A31FDD4721989F7B7F36493
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/LangSelect-CMlUpBUe.js
                                        Preview:import{j as t}from"./vendor-motion-hQU6h_wd.js";import{r as x}from"./vendor-core-BBv4ACOj.js";import{bA as l,av as s,c as g,$ as c,bE as p,J as d}from"../index-CDhbCyiy.js";import{u as j}from"./vendor-i18next-DkvxCzqp.js";import{q as h}from"./vendor-intl-QKntnfwZ.js";const C=()=>{var o;const{t:r,i18n:i}=j(),{locale:u}=h(),[n,m]=x.useState(u.split("-")[0]),f=(o=l.find(e=>e.value===n))==null?void 0:o.label,b=e=>()=>{m(e),i.changeLanguage(e)};return t.jsxs(s.Root,{children:[t.jsx(s.Trigger,{children:t.jsxs(g,{variant:"tertiary",size:"small",css:{abbr:{textDecoration:"none"}},children:[t.jsx(c,{children:r("sign.language_management.selection")}),t.jsx("abbr",{title:f,children:n.toUpperCase()}),t.jsx(p,{})]})}),t.jsx(s.Content,{children:l.map(e=>{const a=e.value===n;return t.jsxs(s.Item,{onSelect:b(e.value),lang:e.value,css:{fontWeight:a?"$bold":"$normal",justifyContent:"space-between",svg:{size:"inherit"}},children:[a?t.jsx(c,{children:r("sign.language_management.current")}):null,e.label,a?
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (2520)
                                        Category:downloaded
                                        Size (bytes):2521
                                        Entropy (8bit):5.337889828407784
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EC38CD6B647AD69F2B30C893DE43292D
                                        SHA1:D90BDD17A1B4335F081E77032DFFFF31298E9E65
                                        SHA-256:C1C435D0D30DFF0DDF55E952C10404F0E08FC23BBBBBE92B8950DF9EDAF5B172
                                        SHA-512:53750FF0FC94247905CE157FA9A4D2422DD8E10B62B3F44CC8685DFC2EFB8197B807A7ED1FFFDD640FC53C9CC063443B523079C6547422F0DBE6A95DD224FE04
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/omitBy-DaIaZtBJ.js
                                        Preview:import{g as O}from"./vendor-core-BBv4ACOj.js";import{F as k,k as T,G as I,R as L,D as A,f as w,g as D}from"./vendor-forms-CQEKf46_.js";import{z as K,A as N}from"./vendor-charts-Nfr5I6bN.js";var G=(r=>(r.List="list",r.ListTrash="list-trash",r.Inbox="inbox",r.Signature="signature_flow",r.Details="request-details",r.SelfSign="self_sign",r))(G||{}),M=(r=>(r.List="list",r.Settings="settings",r.FormCollection="form_collection",r))(M||{}),Q=(r=>(r.SourceBillingPage="billing_page",r.SourceSignatureRequestSettings="signature_request_settings",r.QESChoosePackPage="qes_choose_pack_page",r.QESFeatureDialogFooter="qes_feature_dialog_footer",r.ComponentTooltip="tooltip",r.ComponentBlockerCallout="blocker_callout",r.ComponentWarningCallout="warning_callout",r.ComponentSuggestionCallout="suggestion_banner",r))(Q||{}),W=(r=>(r.Netheos="netheos",r.Swisscom="swisscom",r.Ubble="ubble",r.Wallet="wallet",r))(W||{}),X=(r=>(r.ActionRequired="inbox-action-required",r.Completed="inbox-completed",r))(X||{}),Y=(r
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):1050
                                        Entropy (8bit):5.169790432036851
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:389A76E65E77FFE38C8224142B3FCFCA
                                        SHA1:74530E861ACC70F11C8C6DDE41D1A9A3E65E8AC0
                                        SHA-256:25089FD7A458BA98CE490CC319B2054039382A055AFD609ED002A559CF1FA45D
                                        SHA-512:CAFEC844A6624BD0468A4F5C8C427D40E01E72CE4B2E5F02705631C329E7EE667D46E86B8B4A45F85F09D6800CCFDA8BE6931D2CC2E8ED34AB7AC3CA530A3002
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/signer
                                        Preview:{"id":"48abbe98-afb9-4a11-818b-ae3b256db11b","firstName":"FABIEN","lastName":"OUDOT","email":"fabien.oudot@ortec.fr","phoneNumber":null,"locale":"fr","signatureStatus":"notified","organizationName":"MEVIA","organizationLogo":null,"signatureImagePreview":"https:\/\/api.yousign.app\/signature_requests\/f4bc189e-eb94-419a-8c6d-f771bde372b3\/recipients\/48abbe98-afb9-4a11-818b-ae3b256db11b\/preview.1c74e9f450567359394942f2c5179935a126206a","signatureImage":{"type":"default","preview":"https:\/\/api.yousign.app\/signature_requests\/f4bc189e-eb94-419a-8c6d-f771bde372b3\/recipients\/48abbe98-afb9-4a11-818b-ae3b256db11b\/preview.1c74e9f450567359394942f2c5179935a126206a"},"security":{"signatureLevel":"simple","authenticationMode":"otp_by_email"},"identificationVerificationAttempts":0,"identificationDecision":null,"redirectUrls":{"success":null,"error":null,"decline":null},"hasFieldsFilledInDocuments":false,"hasDelegatedIdentification":false,"userId":null,"identificationAttemptsLeft":null,"canUs
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):548
                                        Entropy (8bit):4.660801881684815
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4B074B0B59693FA9F94FB71B175FB187
                                        SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                        SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                        SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (21790)
                                        Category:downloaded
                                        Size (bytes):21791
                                        Entropy (8bit):5.547828003890178
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F4621F13F92ACA1280DFE6ADDD37A499
                                        SHA1:322758BC3299741B6DFFEC20BCAFBCD19BABFA60
                                        SHA-256:A303A45E6D6BE0E58EFD10D277216264AB9CE7A4A45C51B07A4CCB4D3629AD17
                                        SHA-512:844C492F288A696E20C300D5B0D1CA81010BB6551CFF34E75C97792F5CC013E4689CE2C4BBCBB83ABC8B41020C493E73B7AB754450316F60D4E2A0D77C877EEE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/SignUpOnSuccessBanner-DGKFgC7u.js
                                        Preview:import{j as e}from"./vendor-motion-hQU6h_wd.js";import{o as O,r as w,g as De}from"./vendor-core-BBv4ACOj.js";import{a7 as he,P as Se,a5 as _e}from"./vendor-api-C3cZrKpn.js";import{s as _,m as ve,O as Te,c as $,T as v,ch as Ee,F as D,I,B as k,C as xe,S as Pe,c7 as ze,q as Be,an as Ae,H as Re,b as q,P as Le}from"../index-CDhbCyiy.js";import{D as F}from"./date-B18N66Jn.js";import{b as K,u as Me,a as Oe,D as fe}from"./useImageSource-BvuiDOo3.js";import{S as Ve,D as We,a as Ue,b as He,c as Ne,d as Qe}from"./DocumentViewerFieldContent-Bpbyus4G.js";import{u as Ge}from"./segment-hO0WC80h.js";import{S as qe}from"./omitBy-DaIaZtBJ.js";import{j as X,k as Y,l as J,m as ee,u as te,n as Ze,o as Ke,c as Fe,S as Xe}from"./index-Brx-swrw.js";import{a as je,b as Ye,i as Je,c as et}from"./fields-BBT-H1F5.js";import{g as tt}from"./getIdentificationProvider-De1qgHEV.js";import{M as st}from"./monitoring-DbeR7xxv.js";import{u as se}from"./useFetchDocuments-D3VsgxbQ.js";import{u as V,a as nt}from"./index-B7kT
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (19390)
                                        Category:downloaded
                                        Size (bytes):2564182
                                        Entropy (8bit):5.72609117483219
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:88FC8DB0BA55466AB509F0BBB83C168B
                                        SHA1:03531944D21EA53B6C5ABB7E68E16812FC1B05C9
                                        SHA-256:B5BB45E6AD6DB45ECFD90CC8E36AEABD8A8A930BB0B1088F15C286B479F91918
                                        SHA-512:212774D32F5C1CBE1262B0A567600393607F9D1EC2D0A303A2DE30C4048FF16CCBC3223E57CBE1C0D3BA5716D011517B885E6FC2B4289C1F0D8823785F49BB7C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/index-CDhbCyiy.js
                                        Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/routes/welcome-welcome-By0Jbg5F.js","assets/chunks/vendor-motion-hQU6h_wd.js","assets/chunks/vendor-core-BBv4ACOj.js","assets/chunks/A11yTitle-BQQfsbH3.js","assets/chunks/vendor-api-C3cZrKpn.js","assets/chunks/vendor-utils-DK7f-0pU.js","assets/chunks/vendor-forms-CQEKf46_.js","assets/chunks/vendor-charts-Nfr5I6bN.js","assets/chunks/vendor-i18next-DkvxCzqp.js","assets/chunks/WorkspaceAddUserPage-BxcA_HBg.js","assets/chunks/segment-hO0WC80h.js","assets/chunks/yup-BwFcWS-8.js","assets/chunks/User-Dwtamowr.js","assets/chunks/vendor-ui-utils-FX3pnZ_a.js","assets/chunks/date-B18N66Jn.js","assets/chunks/displayErrorToast-DMCggQXR.js","assets/chunks/Signature-BfbNEfeg.js","assets/chunks/yup-CXmWPK3A.js","assets/chunks/Approver-BJyloYYe.js","assets/chunks/useRequiredParams-S3tBAay_.js","assets/chunks/help-urls-dZ7G_r48.js","assets/chunks/intercom-DL8JKWQ8.js","assets/chunks/vendor-intl-QKntnfwZ.js","assets/chunks/vendor-files-BDa3
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (807)
                                        Category:downloaded
                                        Size (bytes):1377
                                        Entropy (8bit):5.454263509102168
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:11F533BFAD17BDA02EAFF960A47B5B88
                                        SHA1:CB82F80015FFFB6E631A02ADF996FF515E8EFEE5
                                        SHA-256:88F499F6BA4080270A822E6F1BEC98F98214DA7DAAC04CEC5B1DA2A35A1AE75B
                                        SHA-512:C5C09624FAD60A7D1D881347181075699C99F607E37F85A964280EBB8E78EB2F6F433FF581231EC65B360DFEA4B818F32E7093654B2FD5CB89B92F1565C79D8D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/generated/legacy-browsers-detection.js
                                        Preview:var Legacy = (function () {. 'use strict';.. var legacyBrowsersDetection = {};.. var supportedBrowsers$1 =. /Edge?\/(79|[89]\d|\d{3,})(\.\d+|)(\.\d+|)|Firefox\/(69|[7-9]\d|\d{3,})\.\d+(\.\d+|)|Chrom(ium|e)\/(6[89]|[7-9]\d|\d{3,})\.\d+(\.\d+|)([\d.]+$|.*Safari\/(?![\d.]+ Edge\/[\d.]+$))|Maci.+ Version\/(12\.([1-9]|\d{2,})|(1[3-9]|[2-9]\d|\d{3,})\.\d+)([,.]\d+|)( Mobile\/\w+|) Safari\/|Chrome.+OPR\/([6-9]\d|\d{3,})\.\d+\.\d+|(CPU[ +]OS|iPhone[ +]OS|CPU[ +]iPhone|CPU IPhone OS|CPU iPad OS)[ +]+(12[._]([2-9]|\d{2,})|(1[3-9]|[2-9]\d|\d{3,})[._]\d+)([._]\d+|)|Android:?[ /-](4(\.([4-9]|\d{2,})|)|([5-9]|\d{2,})(\.\d+|))(\.\d+|)|Android.+Firefox\/(1{2}[7-9]|1[2-9]\d|[2-9]\d{2}|\d{4,})\.\d+(\.\d+|)|Android.+Chrom(ium|e)\/(1{2}[7-9]|1[2-9]\d|[2-9]\d{2}|\d{4,})\.\d+(\.\d+|)|Android.+(UC? ?Browser|UCWEB|U3)[ /]?(15\.([5-9]|\d{2,})|(1[6-9]|[2-9]\d|\d{3,})\.\d+)\.\d+|SamsungBrowser\/(2[1-9]|[3-9]\d|\d{3,})\.\d+/;.. const supportedBrowsers = supportedBrowsers$1;.. function checkIsBrowserNotCom
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):661028
                                        Entropy (8bit):4.766920107118351
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6CAEB6CAFEEC9372CE115CA2FD9C0894
                                        SHA1:4E72095002122EE9E26503307C162DD22F6204BA
                                        SHA-256:E43FB5403AE3B30F26D85286B90A6EC18D6E1366C4D97C3A2514588F323DF034
                                        SHA-512:519C19E72A6C735520FC138AE812574F81A52AB9ECE58D5243C6BCCF963C1C742D033F8ADB0339362D19354137DDF2FB9D932A299251182844440B69EF7E011C
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{. " signature_requests.source.connector_hubspot": "HubSpot",. "_client": "client",. "_client_plural": "clients",. "_contacts": "contact",. "_contacts_plural": "contacts",. "_custom_experiences": "Custom experience",. "_custom_experiences_plural": "Custom experiences",. "_deleted_workspace": "deleted workspace",. "_document": "document",. "_document_plural": "documents",. "_documents": "document",. "_documents_plural": "documents",. "_entries": "entry",. "_entries_plural": "entries",. "_facultative": "optional",. "_form_collections": "form collection",. "_form_collections_plural": "form collections",. "_forms": "form",. "_forms_plural": "forms",. "_full_name": "full name",. "_invitations": "invitation",. "_invitations_plural": "invitations",. "_left": "{{count}} left",. "_logs": "log",. "_logs_plural": "logs",. "_max": "max",. "_me": "me",. "_of": "of",. "_on": "on",. "_optional": "optional",. "_or": "or",. "_requests": "signature request",. "_requests_
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):93981
                                        Entropy (8bit):5.45055003203287
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2D0210C335FD87882943D090651D9A45
                                        SHA1:303F6456E7DA76414BF60947F2FCB5526C73AC5E
                                        SHA-256:01BB1741A5788BD57A8A104FD8E43E2BD43DB45AD5226AA25E3D0974FF19C704
                                        SHA-512:15AC67641EC07AD2D51B731B697B948AAF510DA4F9238574BD6D0E6949789063928C5B311C72620C9FA02E0FFEE8BEF0325B495A9FD9CFA89AA1B12271C25E29
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/vendor-forms-CQEKf46_.js
                                        Preview:import{c as Ne,g as Ee,R as I,r as ze}from"./vendor-core-BBv4ACOj.js";var mr,Js;function Gu(){if(Js)return mr;Js=1;var t=typeof Ne=="object"&&Ne&&Ne.Object===Object&&Ne;return mr=t,mr}var br,Ys;function ce(){if(Ys)return br;Ys=1;var t=Gu(),r=typeof self=="object"&&self&&self.Object===Object&&self,e=t||r||Function("return this")();return br=e,br}var xr,Xs;function ar(){if(Xs)return xr;Xs=1;var t=ce(),r=t.Symbol;return xr=r,xr}var Fr,Qs;function Go(){if(Qs)return Fr;Qs=1;var t=ar(),r=Object.prototype,e=r.hasOwnProperty,n=r.toString,s=t?t.toStringTag:void 0;function a(i){var u=e.call(i,s),o=i[s];try{i[s]=void 0;var c=!0}catch{}var p=n.call(i);return c&&(u?i[s]=o:delete i[s]),p}return Fr=a,Fr}var Ar,ea;function Ho(){if(ea)return Ar;ea=1;var t=Object.prototype,r=t.toString;function e(n){return r.call(n)}return Ar=e,Ar}var Sr,ra;function Ie(){if(ra)return Sr;ra=1;var t=ar(),r=Go(),e=Ho(),n="[object Null]",s="[object Undefined]",a=t?t.toStringTag:void 0;function i(u){return u==null?u===void 0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5762)
                                        Category:downloaded
                                        Size (bytes):5763
                                        Entropy (8bit):6.005664874518454
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:81EB9798391D8135519EC58CE5433C77
                                        SHA1:0841EDAFF1D845E2076654B62A9D3F149A27846E
                                        SHA-256:3EB44613190401D02AEF29EC73A78ED1F51383DDE28C87F0C549532709C5CBD6
                                        SHA-512:18CF2E8439D6DBA9947D29DCD051B32BCDF3A73FA039ABF773266CB9CBAE69E63CC69CB2605D05FFB2B972E729EF0EE4C0B9DCAE58CD2B1C094852069E2B7785
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/400-italic-Eix3cfFQ.css
                                        Preview:@font-face{font-family:Lato;font-style:italic;font-display:swap;font-weight:400;src:url(lato-latin-ext-400-italic-G3h5KyB7.woff2) format("woff2"),url(data:font/woff;base64,d09GRgABAAAAAA7YAA0AAAAAE9QAAQABAAAAAAAAAAAAAAAAAAAAAAAAAABHUE9TAAABMAAAAIcAAAC6kWKYS0dTVUIAAAG4AAAAJwAAACi4/LjqT1MvMgAAAeAAAABYAAAAYHjAXwRjbWFwAAACOAAAAGIAAACEBd8lTGdhc3AAAAKcAAAADAAAAAwAEQAYZ2x5ZgAAAqgAAAjzAAAMBnJoYYZoZWFkAAALnAAAADYAAAA2+6rxnWhoZWEAAAvUAAAAIgAAACQPyA1zaG10eAAAC/gAAAB+AAAAppDoCWVsb2NhAAAMeAAAAFgAAABYR9RK321heHAAAAzQAAAAHAAAACAAOQDmbmFtZQAADOwAAAEtAAACkDWMUkpwb3N0AAAOHAAAALwAAAEQ+VLiHHjaRIm1EQJAFEQf7u7uJGgJeERIRIInuLVBB3RCTlvHx2dnHQ1gpU4HbafXHxBdT85bnOgBlEIj+GfQrhZH+d8KaF7Uo325WRiUBkbGDClTfEEj3YmfOAlSZKS71R0bTnXEpZrSbnjEfcKQuhARjwmT6kpamBVqiKvHMhiYgGovglgAPYYkwgB42mNgZGBg4GJQA0ImFzefEAahnMSSPAY+BhBgARH//4NIAFpJBVUAeNpjYGa+xDiBgZWBgbWCVYSBgVECQjPvYihh/MLBzMTPysTExMLMxNzAwMDLgARKKgN8GBgZGBQU2Lz+VTFOYN/GuEqBgWEySI75K+tMIKXAwAQAV+gNkHjaY2BgYAJiZiAWAZKMYJqFoQBISzAIAEU4gCxeBgVGdkZJRhfGaMZExjrGSQoK//8DxSEy
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):476
                                        Entropy (8bit):4.999486568836822
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4213986147E3C024132BC47683CCB050
                                        SHA1:67EA8C9798BF54B4B05131431ED7E5BDC25DCC94
                                        SHA-256:21DB774317F4C50F64628858AA63E90FAFACB838FC8AC53377E03EAF2C13930A
                                        SHA-512:9E1EA979EBB58A7D9B7EB1C12553A3E64099AE153F42F293D10D80BD1AF975029AAF31C015722D59E7AC04D65C98ADD648424707BBED999981EECDAF2DD8059A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/polyfill/20240329/polyfills.js
                                        Preview:function hasIntlGetCanonicalLocalesBug() {. try {. return new Intl.Locale('und-x-private').toString() === 'x-private';. } catch (e) {. return true;. }.}..function shouldPolyfillIntLocale() {. return !('Locale' in Intl) || hasIntlGetCanonicalLocalesBug();.}..if (shouldPolyfillIntLocale()) {. var s = document.createElement('script');. s.setAttribute('src', 'https://cdn.yousign.app/polyfill/20240329/IntlLocale.polyfill.min.js');. document.head.appendChild(s);.}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1298)
                                        Category:downloaded
                                        Size (bytes):1299
                                        Entropy (8bit):5.1872363813948095
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9C94010E64A30E4694199FA3B3C40E54
                                        SHA1:E198BDCE51BE16343296098C7F739AB8E9A629D6
                                        SHA-256:FE4358EE94B79DFE655ECCAC93BA15A4F055D1BC3FC8F5D86243B52DC2848DD9
                                        SHA-512:28D108AF280F90B7E7CD991E1B2C24272CECFA814EEDBDEBFA18AE6D491E30B6AF841E254D6A8A49486006E2CF5EE1744FC47869CA4AFA0278249A05875B8A71
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/useSignatureState-CmD946TH.js
                                        Preview:import{r,i as S,n as h}from"./vendor-core-BBv4ACOj.js";import{ag as y}from"./vendor-intl-QKntnfwZ.js";import{b as g}from"./index-B7kTBS9g.js";function E(e){var t=r.useRef(e);t.current=r.useMemo(function(){return e},[e]);var n=r.useRef();return n.current||(n.current=function(){for(var a=[],s=0;s<arguments.length;s++)a[s]=arguments[s];return t.current.apply(this,a)}),n.current}var C=function(){var e=y(r.useState({}),2),t=e[1];return r.useCallback(function(){return t({})},[])};const R={parseNumbers:!1,parseBooleans:!1},M={skipNull:!1,skipEmptyString:!1},b=(e,t)=>{const{navigateMode:n="push",parseOptions:a,stringifyOptions:s}=t||{},c={...M,...s},o=S(),l=h(),m=C(),d=r.useRef({}),f=r.useMemo(()=>{const i={...R,...a};return g.parse(o.search,i)},[o.search,a]),p=r.useMemo(()=>({...d.current,...f}),[f]);return[p,E(i=>{const v=typeof i=="function"?i(p):i;m(),l({hash:o.hash,search:g.stringify({...f,...v},c)||"?"},{state:o.state,replace:n==="replace"})})]},u=e=>{if(e!==void 0)return e==="true"};fun
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5686)
                                        Category:downloaded
                                        Size (bytes):5687
                                        Entropy (8bit):6.007442270975098
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C91E09AA687201F3C04D972844AEBCCD
                                        SHA1:4685690703CB60D3BC463AB67CBC0710898027BB
                                        SHA-256:16BA3E3428526D1F302692CDFE03A59FBC86A96CF2073AFD8A8857BEF9FD1847
                                        SHA-512:75DAC58BE6DE443E0B54355ED235B53567B27A91A7F03F93043294553EDDBFA612B18E2314DD78B091D452A1401902D594C067E19160BC0A6245194671E58B1F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/700-BR-QPfms.css
                                        Preview:@font-face{font-family:Lato;font-style:normal;font-display:swap;font-weight:700;src:url(lato-latin-ext-700-normal-C5WWfNwx.woff2) format("woff2"),url(data:font/woff;base64,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
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):13725
                                        Entropy (8bit):3.759201596882099
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3E98C55F9BF5A3E84BC4B1F9CF87D2D8
                                        SHA1:1783679925D6F69F4E852E7D58F4265088100D3D
                                        SHA-256:40461F55A7A4FA2418A58764AD02687B60890FE8C5CF7312DB5222AA064DC1C7
                                        SHA-512:CBB1302F0D75C8DF3E56EC5C4323022565A17448DFBF0C4020C387ADC907BF18AB786FEE257B3DCBE2554C53D8E9087B580F466E8DC2C53219AE478C169D25BD
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://yousign.app/assets/patternSignature.svg
                                        Preview:<svg viewBox="0 0 3438 1262" xmlns="http://www.w3.org/2000/svg"><path d="m158.976 722.543c7.536 4.826 16.178 3.547 30.621-2.713 1.258-.545 2.393-1.05 4.438-1.965 9.037-4.05 12.574-5.46 16.996-6.454 6.055-1.363 10.904-.735 14.795 2.396 8.667 6.973 11.868 26.373 9.626 63.173 2.035 22.161.694 43.907-3.496 63.19 17.732-8.425 37.335-11.854 57.271-8.613 10.872-.932 25.143 6.821 39.33 21.485a138.509 138.509 0 0 1 4.718 5.133c9.24-24.717 17.793-44.714 23.646-55.165 23.198-51.81 35.37-71.667 42.215-68.117 3.046 1.58 4.173 7.088 4.365 17.129.133 6.926.006 10.365-.95 30.761l-.167 3.638c-1.087 24.342-.698 37.202 2.181 43.829 1.532 3.526 3.451 4.366 6.622 2.718 4.062-2.113 9.62-8.157 16.704-18.465l.11-.14c9.348-10.641 16.475-16.5 22.467-18.846 4.73-1.85 7.766-1.638 13.484.041l.123.036c4.46 1.31 6.55 1.573 9.719.786 4.316-1.072 9.413-4.328 15.955-10.58 15.819-15.117 39.644-47.492 75.458-103.755l2.531 1.61c-35.938 56.457-59.872 88.981-75.916 104.313-6.887 6.581-12.403 10.105-17.305 11.323-3.82.95-6.3
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3090)
                                        Category:downloaded
                                        Size (bytes):3091
                                        Entropy (8bit):4.715068335420326
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:139291A81055AAE79CD1AE1A97C29AA4
                                        SHA1:852781972BFB5BBF2D2DA4A0B69C0C6EAE865F81
                                        SHA-256:976C2652686B0967E9EADE8C51EC99656688E420FE40AF9F08B290FEECE195F3
                                        SHA-512:737DE6CDC015400FE93E382FC2A533FB4D7307DFA9585A62F15BEAC5C50132528F7623BDC4011FB841EC112FBBA3C08C0062A4181FDFAB35BDF6BC75F8F33828
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/appTourTargets-CK2C917i.js
                                        Preview:const e={DocumentViewerPage:"draft-document-viewer-page",PreparationModaleRoleField:"draft-signer-modale-role-field",SignerListAddButton:"draft-signer-list-add-button",SignerModalePlaceholderButton:"draft-signer-modale-placeholder-button",SignerModaleNextButton:"draft-signer-modale-next-button",SignerModaleCreateButton:"draft-signer-modale-create-button"},t={GenericFieldsTitle:"draft-request-generic-fields-title",GenericFields:"draft-request-generic-fields",HeaderSendButton:"draft-request-header-send-button",HeaderSendDropdown:"draft-request-header-send-dropdown",SettingsEmailPreview:"draft-request-settings-email-preview",SettingsDateManagement:"draft-request-settings-date-management",SettingsGeneral:"draft-request-settings-general",SettingsSecurity:"draft-request-security",SettingsSecurityQES:"draft-request-qes-settings",SignerListAddButton:"draft-request-signer-list-add-button",UploadDocumentButton:"draft-request-upload-document-button",FieldSignatureButton:"draft-request-field-signa
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (464)
                                        Category:downloaded
                                        Size (bytes):465
                                        Entropy (8bit):5.061103222654501
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4A2784BDDC190B7ED7EFD5A23C0B5CC6
                                        SHA1:F338AC6D342DEC90933E6CA59D8D46E114F2ED0D
                                        SHA-256:17BAEBA0169360F74D4FEB323498DC12B613D01B6A718255D2027EA1C77E68A7
                                        SHA-512:D3BCAB0D01462B0167E7B01C319B28A15C9684E832F7E7DCD8B6CF078F0305F257FD16C87FB7ABB52D1E2725805D218863E9C6135D55B6E7140FFFD6C44E4E00
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/Hamburger-CUZummF0.js
                                        Preview:import{j as e}from"./vendor-motion-hQU6h_wd.js";const r=a=>e.jsx("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...a,children:e.jsx("path",{d:"M6 11.5A1.5 1.5 0 0 1 7.5 10h33a1.5 1.5 0 0 1 0 3h-33A1.5 1.5 0 0 1 6 11.5ZM6 24a1.5 1.5 0 0 1 1.5-1.5h33a1.5 1.5 0 0 1 0 3h-33A1.5 1.5 0 0 1 6 24ZM7.5 35a1.5 1.5 0 0 0 0 3h33a1.5 1.5 0 0 0 0-3h-33Z",fill:"currentColor"})});export{r as S};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1680)
                                        Category:downloaded
                                        Size (bytes):1681
                                        Entropy (8bit):5.299753814027661
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4C1D6CC661623CDD8264DFA0E3DDB59A
                                        SHA1:B9ADA6ACB3182CFEA692ED7A2E337BE1CD1BD7E1
                                        SHA-256:51B01019315E04655F27EB2C0EDB42CC93D454E2893EFC2CA20C59A6EB5C8CE6
                                        SHA-512:06CD73C288BF8BB6A9AA748E3F19EDA71D68C1E70DDA723C05B15578AD5EA3B8BD9548C1E12D930620D128B86EF7DC66924ED25531B1F92E6EF8033FD523DD01
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/400-italic-Dpg9Gzep.css
                                        Preview:@font-face{font-family:Raleway;font-style:italic;font-display:swap;font-weight:400;src:url(raleway-cyrillic-ext-400-italic-CzKct_TW.woff2) format("woff2"),url(raleway-cyrillic-ext-400-italic-CS-I4mHX.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:Raleway;font-style:italic;font-display:swap;font-weight:400;src:url(raleway-cyrillic-400-italic-BmPEHpMR.woff2) format("woff2"),url(raleway-cyrillic-400-italic-BOtJy4s_.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:Raleway;font-style:italic;font-display:swap;font-weight:400;src:url(raleway-vietnamese-400-italic-C9UFfDsW.woff2) format("woff2"),url(raleway-vietnamese-400-italic-CvQW6bGo.woff) format("woff");unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB}@font-face{font-family:Raleway;font-style:italic;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (6062)
                                        Category:downloaded
                                        Size (bytes):6110
                                        Entropy (8bit):5.1358999383475625
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CDE848F7349769E6E983E24236F35EE9
                                        SHA1:2F6CB53AE0CB9B1C65B2E318EFBD7401581637EE
                                        SHA-256:315FE7E720A504A029E5B972FA16A0EAEE400B6BF194D2A309690532CDB0ACCB
                                        SHA-512:05C7BB72B2EF3EF56B699A38E8C387B140B961778194184F5A96A2D5DB5ACB3F0CDC504A2BCE3C55C9070A7E818B16F23704D498BF104CEBB640550BE7FC293D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.zapier.com/packages/partner-sdk/v0/zapier-elements/zapier-elements.esm.js
                                        Preview:import{p as e,b as a}from"./p-79a80f52.js";export{s as setNonce}from"./p-79a80f52.js";import{g as p}from"./p-e1255160.js";var i=()=>{const a=import.meta.url;const p={};if(a!==""){p.resourcesUrl=new URL(".",a).href}return e(p)};i().then((async e=>{await p();return a([["p-48060e9c",[[1,"zapier-prefab-row",{linkTarget:[1,"link-target"],url:[1],zapState:[1,"zap-state"],zapTitle:[1,"zap-title"],services:[16],firstApp:[16],secondApp:[16],accessibleImages:[16],callToAction:[1,"call-to-action"],referrer:[1],fbEmbed:[1,"fb-embed"],quacInfo:[16]}]]],["p-74f23cad",[[1,"zapier-internal-test-open-links-on-popup",{clientId:[1,"client-id"],embedMode:[32]}]]],["p-ffcf4f1a",[[0,"zapier-app-directory",{app:[1],hide:[1],categories:[1],introcopy:[1],searchbar:[1],applimit:[2],zaplimit:[2],useThisZap:[1,"use-this-zap"],theme:[1],createWithoutTemplate:[1,"create-without-template"],signUpFirstName:[513,"sign-up-first-name"],signUpLastName:[513,"sign-up-last-name"],signUpEmail:[513,"sign-up-email"],clientId:[
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 58600, version 1.0
                                        Category:downloaded
                                        Size (bytes):58600
                                        Entropy (8bit):7.996694388488744
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:2A30F419D6CDFD04C7292BD3E8A86FF7
                                        SHA1:CF586F4C0547268B65D9CDEE4E27D7B823BE5B47
                                        SHA-256:69FCD773EF6659BE172C0E16763FEA8B86A596648B056004B4337984177CDF7C
                                        SHA-512:52F0DB49ACAE3478A5B3D59AA6A69DB73A367B9526469388208E8AED4321BB799D85AC346052764A72DFD84800A2DB7277B7DC02E9A88559BEAD74268114B793
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/fonts/URWGeometric/URWGeometric-Bold.woff2
                                        Preview:wOF2...................~........................?FFTM..r...:..p.`........m.....t.....`..6.$..T. ..u..;..Y[.s.C..o....fU.6..ww.c.J..-!I^......Uz..t..ne.............H.(".......4.f. h..Jx_#..j.1.Bl..p.1. ..V.N.L..b.JP..(.Pp...A1.h.....R!.^T..a...+R.8..T.....f,.GT..&.~.....L1.U.bH..I.....g-...*A..Fd........L<....!#;;.[................x....N...A.......$E.....n....Sn...p...N..f.v5.%i.....7wAII..Vxx..l..|Q.[c/4O.K.....%.........$.q.*D..w.o...z.".?...'......q@(|qH./}.53+.#..lO.q.z.%.s.[.........=.>.o.6....J$a.....w#J..`h.?........^..1..H.]6/;.....;....hS..4U...~.h.v.r.$.!1.bh.`.D<.p!mCi....<.!5...[X.b...B.7..r....Q..Q..t.dH...00..V.....[{.....'..e?..........K.Z..*.+.lTM{.m..S....;dz.q..N.Sl....~..EQC........W......J).......,.r...c........L...v,.. .5.P..`A.......)..S.R.U..f.q2.I~i{...............G.2{"J'....l..I.V....nA.kbip..7.... .$%..tM.j.s....\...5....i..5.:.#&$.T....7$.......9...#...,.u3..R...#.F...,0...._..T,..66..........moH...Jb4.....Bi..S_r...,#.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (671)
                                        Category:downloaded
                                        Size (bytes):672
                                        Entropy (8bit):5.084258726998809
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:54EDB46AF9AE96B60F3C667B45897695
                                        SHA1:6E254962080976FAF16D16DCB0F7C2AD1B56DBA6
                                        SHA-256:BB5386FEF09621D81EF285115EB811F38DCB598D8555A7842BE0E4A4C841F013
                                        SHA-512:555955804425A4AD10E69B889A839925DA5E45D1284C93A624EEA2638334120647F455A4D6E1AFD0141DB63034402A58808E34372A2A62F6B3D97557471367E1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/Authentication-B_wB5xqN.js
                                        Preview:import{j as e}from"./vendor-motion-hQU6h_wd.js";const t=l=>e.jsx("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...l,children:e.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M24 20a6 6 0 1 0 0-12 6 6 0 0 0 0 12Zm0-2a4 4 0 1 0 0-8 4 4 0 0 0 0 8ZM26.5 37H15a2 2 0 0 1-2-2v-2c0-6.075 4.925-11 11-11 2.95 0 5.63 1.162 7.605 3.053A7.5 7.5 0 1 1 26.5 37ZM15 35v-2a9 9 0 0 1 14.291-7.281A7.501 7.501 0 0 0 25.427 35H15Zm16.077-.008-1.784-1.785a1 1 0 0 1 1.414-1.414l1.138 1.137 2.323-3.485a1 1 0 0 1 1.664 1.11l-2.83 4.246a1.25 1.25 0 0 1-1.925.19Z",fill:"currentColor"})});export{t as S};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):7413
                                        Entropy (8bit):5.477786959900945
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D60362C0E2985244E42A02ED1BD53FA0
                                        SHA1:99B887E6767C123BE63B9DCE3720C9A37EE70248
                                        SHA-256:D492C26A987889BFE41BB483657A1D888C7ED54C36C39593709F75BBAE6AA2D6
                                        SHA-512:A417D665F284440824BE88B84DE5C6F60D9C8F3D2FEFD16FBF26FC1EBE44302ADFAEF81660EC8E3774045AA42C66895498BE4C6C312D8AE8BA51719B6AD6263A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.googleapis.com/css2?family=Inter:wght@400;600;700&display=swap
                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swa
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (353)
                                        Category:downloaded
                                        Size (bytes):354
                                        Entropy (8bit):5.027126508958468
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7594DE470E017015712C9D4536C7C554
                                        SHA1:80B0936F66A09C9FB0EC25DCD3B8C4201D7BFAB7
                                        SHA-256:7C07628BE5DBE03C35DBF729DE7ABB11407DE5809EEB9BCF12E00420218D0910
                                        SHA-512:A08658E384113E67984E1568457EA1E6A63CFA32C2253562DDA679EC48217580F51B2A480E394B3F6D63A3F87690D0C7CC9A9555DD82E61599E308E9F410CD5D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/FadeBox-BXLP5agJ.js
                                        Preview:import{j as a}from"./vendor-motion-hQU6h_wd.js";import{s as o}from"../index-CDhbCyiy.js";const r=o("span",{opacity:0,visibility:"hidden",variants:{isActive:{true:{opacity:1,visibility:"visible"}}}}),c=({children:s,duration:i=500,css:t,...e})=>a.jsx(r,{css:{transition:`opacity ${i}ms ease, visibility ${i}ms ease`,...t},...e,children:s});export{c as F};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (880)
                                        Category:downloaded
                                        Size (bytes):881
                                        Entropy (8bit):5.05730785769956
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D93620FFBFE1BE789D751A57C133BD3B
                                        SHA1:0C6E700FA46914F72986135BB6F41A7BCAD1610C
                                        SHA-256:1CA16752D221C534F5151C64B5D7E7D67D4D3494F9286E47DA326868F564356C
                                        SHA-512:93C0B7D1A3D516F0D33B6E6A5C53028531047CED4BBE3632B88893CD9B729CCDA30C507FE61655C7E9220A1C13AC59BBC1FF23D17B25CD0FDE751E1E28511031
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/StepName-CuFS83wV.js
                                        Preview:import{s as t}from"../index-CDhbCyiy.js";const a=t("button",{display:"flex",alignItems:"center",height:70,position:"relative",width:"100%",border:"none",backgroundColor:"transparent",cursor:"pointer",overflow:"hidden",px:"$3",borderRadius:"$m","&:focus, &:focus-visible":{outline:"none",boxShadow:"inset 0 0 0 2px $colors$white, 0 0 0 2px $colors$black"},"&:after":{content:"",display:"block",width:"100%",position:"absolute",height:1,backgroundColor:"$brandingText",bottom:0,opacity:.15},variants:{state:{disabled:{cursor:"auto"}}}}),e=t("span",{display:"flex",flex:1,opacity:1,fontWeight:400,color:"$brandingText",alignItems:"center","> .caret":{marginLeft:"auto",marginRight:"$4"},'&[data-state="inactive"], &[data-state="allDone"]':{opacity:.5},'&[data-state="active"]':{color:"$brandingText",opacity:1,fw:"$bold",".caret":{transform:"rotate(90deg)"}}});export{a as S,e as a};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65519), with no line terminators
                                        Category:downloaded
                                        Size (bytes):380891
                                        Entropy (8bit):5.482639340791458
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:27AA018CB158170C7EE88BA73DB7FB39
                                        SHA1:92469A400A3EBCBA4BD4D31950165D155C221824
                                        SHA-256:6AF55696A47307423036CF97B436958DEE635C34D920F5A56C0F929CA1B878FC
                                        SHA-512:A24C69BB569AE5D2F73CEAA8CD109C809598E8B6F1DB6B8E066889F7B8598A1DF7709E565B2A2527AA0FEA605E3A2514511533BEC8A051A285D57F723D583EEA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/vendor-intl-QKntnfwZ.js
                                        Preview:import{R as J,r as I,b as St}from"./vendor-core-BBv4ACOj.js";import{t as zi,_ as gt,a as Ri}from"./vendor-files-BDa38Jto.js";function Bi(t,a){if(a.has(t))throw new TypeError("Cannot initialize the same private elements twice on an object")}function Zt(t,a,n){Bi(t,a),a.set(t,n)}function aa(t,a){return t-a*Math.floor(t/a)}const tr=1721426;function sa(t,a,n,e){a=at(t,a);let r=a-1,i=-2;return n<=2?i=0:na(a)&&(i=-1),tr-1+365*r+Math.floor(r/4)-Math.floor(r/100)+Math.floor(r/400)+Math.floor((367*n-362)/12+i+e)}function na(t){return t%4===0&&(t%100!==0||t%400===0)}function at(t,a){return t==="BC"?1-a:a}function _t(t){let a="AD";return t<=0&&(a="BC",t=1-t),[a,t]}const qi={standard:[31,28,31,30,31,30,31,31,30,31,30,31],leapyear:[31,29,31,30,31,30,31,31,30,31,30,31]};class V{fromJulianDay(a){let n=a,e=n-tr,r=Math.floor(e/146097),i=aa(e,146097),l=Math.floor(i/36524),o=aa(i,36524),s=Math.floor(o/1461),L=aa(o,1461),f=Math.floor(L/365),m=r*400+l*100+s*4+f+(l!==4&&f!==4?1:0),[d,c]=_t(m),h=n-sa(d,c,1,1
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (58694)
                                        Category:downloaded
                                        Size (bytes):363066
                                        Entropy (8bit):5.384595838713464
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8DE5A38122D6A1D7749A24485905ACD2
                                        SHA1:3D14CA9ED6BCCB134EE6677AE8A4CA220E01A4BF
                                        SHA-256:F68B6344F4F3D1069B57B3C56A114186225C57C28F3991BBD82A4844B078ECE4
                                        SHA-512:7F42A3F51557074F781631C7EA31FE6045C2579BC7AC15C32376A65EB60117F7239A108D665CB9C5982DE9FA1EB003DCDE38F67809CA3492CE67B215D93BEC50
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/vendor-charts-Nfr5I6bN.js
                                        Preview:import{g as le,r as L,R as P}from"./vendor-core-BBv4ACOj.js";import{r as oa,a as er,b as Mr,c as rg,d as Kn,e as ng,f as tr,g as ns,h as cv,i as sv,j as is,k as kt,l as lv,m as ig,n as fv,o as hv,p as dv,q as ag,s as og,t as ug,u as pv,v as as,w as vv,x as os,y as cg,z as sg,A as lg,B as fg,C as us,D as yv,E as hg,F as mv,G as dg,H as pg,I as vg,J as Hn,K as yg,L as mg,M as gg,N as gv,O as bg,P as xg,Q as wg,R as Og,S as Sg,T as Ag,U as Pg}from"./vendor-forms-CQEKf46_.js";var ja={exports:{}},oe={};/** @license React v16.13.1. * react-is.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var ul;function _g(){if(ul)return oe;ul=1;var e=typeof Symbol=="function"&&Symbol.for,t=e?Symbol.for("react.element"):60103,r=e?Symbol.for("react.portal"):60106,n=e?Symbol.for("react.fragment"):60107,i=e?Symbol.for("react.strict_mode"):60108,a=e?Symbol
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2238)
                                        Category:downloaded
                                        Size (bytes):2239
                                        Entropy (8bit):5.347315249678295
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:09FC70C5E083432467F74B09444E0E4B
                                        SHA1:F37851C0067CF6FBAE179AE7A7C0948DC684816B
                                        SHA-256:96207B602878F02ADFC1552DF21003C6483C3409B95C5C48FAFCF37F5E5695A0
                                        SHA-512:690BAC956AC20A14852250CEA13804C72165740752E535BDC58D5A283756D3E1962F806142E25A52B8DAAB9AA5B2FE8B52C1EED1B0297A0EDCE2FEC06F272CC8
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/700-italic-CcYMxmqo.css
                                        Preview:@font-face{font-family:EB Garamond;font-style:italic;font-display:swap;font-weight:700;src:url(eb-garamond-cyrillic-ext-700-italic-C5olNPrS.woff2) format("woff2"),url(eb-garamond-cyrillic-ext-700-italic-BfFEClnl.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:EB Garamond;font-style:italic;font-display:swap;font-weight:700;src:url(eb-garamond-cyrillic-700-italic-ZgAcuiYW.woff2) format("woff2"),url(eb-garamond-cyrillic-700-italic-QD7mpb88.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:EB Garamond;font-style:italic;font-display:swap;font-weight:700;src:url(eb-garamond-greek-ext-700-italic-B3t9UGhP.woff2) format("woff2"),url(eb-garamond-greek-ext-700-italic-6D6MNHhV.woff) format("woff");unicode-range:U+1F00-1FFF}@font-face{font-family:EB Garamond;font-style:italic;font-display:swap;font-weight:700;src:url(eb-garamond-greek-700-italic-Xu_VX7R_.woff2) form
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):69
                                        Entropy (8bit):4.985568754526515
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F1C22D99585AEC54567753D66C5D7735
                                        SHA1:6A13F808543E2379F1AD0296EC3547DAFDC68637
                                        SHA-256:5DD8337863E440279F80C2B79DD7D4707CE26AC9094C0C3D089C0E5DECA9E9F2
                                        SHA-512:C6B9AF430232FC678EC78230E3F58CAEFC8C6E083F2685083598A753D072CB65D5DB23EAD224614B26AD74C2E4F4C17457BF10CDCA6F3928D768256F83A7EDDA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.zapier.com/packages/partner-sdk/v0/zapier-elements/p-e1255160.js
                                        Preview:const o=()=>{};export{o as g};.//# sourceMappingURL=p-e1255160.js.map
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2238)
                                        Category:downloaded
                                        Size (bytes):2239
                                        Entropy (8bit):5.347215647521394
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:65DCD1285364142D4164ED53F74715F5
                                        SHA1:98E8D67414785F423997F2EC0D38FCDFDD5CA345
                                        SHA-256:0FA29AD3370E8B4C439A074769E4E53AB816FC608805F3C22F65C206CD1CFEC0
                                        SHA-512:FBA78BE82D53CC1894587710A3BFF501B775512182F4847F9085F48581DF63638934882C1B786E75542855E5341A1BDF91C60AE3B0EE673670AA8E34CDB84E7D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/400-italic-HNFZlXde.css
                                        Preview:@font-face{font-family:EB Garamond;font-style:italic;font-display:swap;font-weight:400;src:url(eb-garamond-cyrillic-ext-400-italic-D4VCMTcP.woff2) format("woff2"),url(eb-garamond-cyrillic-ext-400-italic-BjGLHwGK.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:EB Garamond;font-style:italic;font-display:swap;font-weight:400;src:url(eb-garamond-cyrillic-400-italic-DV9mz7zY.woff2) format("woff2"),url(eb-garamond-cyrillic-400-italic-C5knWE3i.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:EB Garamond;font-style:italic;font-display:swap;font-weight:400;src:url(eb-garamond-greek-ext-400-italic-BW9M7xaG.woff2) format("woff2"),url(eb-garamond-greek-ext-400-italic-8bUwcGaO.woff) format("woff");unicode-range:U+1F00-1FFF}@font-face{font-family:EB Garamond;font-style:italic;font-display:swap;font-weight:400;src:url(eb-garamond-greek-400-italic-cyUPhcuk.woff2) form
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 32512, version 1.0
                                        Category:downloaded
                                        Size (bytes):32512
                                        Entropy (8bit):7.99294455375481
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:F97B47106FE9D7FE0290539D57FC9758
                                        SHA1:5FA33E05EBFFDF13CE6D774F521214EA531CBB35
                                        SHA-256:5B807966B95C6DF5E2577B9BAD9ABE1E5F5A02BE2CD8C889F1ABFF1255158734
                                        SHA-512:1B4CEC0E4A4B2EB94673E6F35066C9A884490C80E91E3263BEEF10CEE981118C78B352F6FD1EBF0BFFD3E8A37142CB4A778D862212257CB923727E724DA733DE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/fonts/Recoleta/recoleta-regular.woff2
                                        Preview:wOF2..............(...~.........................?FFTM.......L....`..r.6........,..O.6.$.....H.. ..0..&..'?webf.[v.q...T..fU.._...F.r;P..O.f......-.....Td.4C.....W.....D..Q........9TU.Y.Y....m.'-..`.T-...r...D.J|.....od...h<.WG...7....a...d.5p}..$.p..._.B9.X.Go.Q<....?(......<..j..ZV.[...T............a/jv..!:...".m...N.#R...`..x.....a?..@'.SR.uT.../_........'4B.......... R..@.(..4...1........@`..........$rt(Rm .+.h..X.6V.o...[."o.."...Y.5jT,M............u.........Z..j.~r..Ux....'y`>.....M..1.....g..p.Q.\U7UC"....~-..1|.aX>.\-.^]8}*..P...L..>..L.w?..i...T.=..........0....{N.TB.c@0. .F..._mXj..n..v...)[7.w...".Y.../..zK.{z.4Y..z.[N.t.4o.ED..H... .H..B.a.!..B...0.!..........?}...Q.nc.V.Ue.#+.c.B..}..9@.......{..4#2..#....RH.'g~.).&`'.T.R......6..iRe.!e...........F./....r8\.tH.y..Ub..X ..ka..p.&(..r......<Yv..m.j.Z......e-..Q.u.]..4.r...U5u.Jc.C~&.i.iPK..T.5..fn...M.....(..<....L.....v...i.[.w../bI..vj.;.O...9l.....[lo......$.|XlX..'.$...J.P.x&......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (21704)
                                        Category:downloaded
                                        Size (bytes):21706
                                        Entropy (8bit):5.31904773030215
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E04B00712A347BDECDB43E47C58FE29B
                                        SHA1:EB93E22B9D912C6FF611097E3AF2D746995D7635
                                        SHA-256:14E3864AA52B4E30FDC0DE63F2FEF74225954533C6EB861D02076F0669F4E971
                                        SHA-512:4956ECE59A74908FA608D844444452A62192ED7B11F9F7F818051CA2643BBE5729B9B3D1CE2EA220AFA8329C3F511336302376716859C855A3F2E6C3A4AC41C0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/DocumentViewerFieldContent-Bpbyus4G.js
                                        Preview:import{j as e}from"./vendor-motion-hQU6h_wd.js";import{s as Mt}from"./vendor-charts-Nfr5I6bN.js";import{S as Wt}from"./Documents-D34q3tKi.js";import{s as F,B as N,T as k,I as Ot,w as jt,m as Y,F as J,c as M,as as Gt,ci as lt,af as ft,x as R,C as Vt,$ as P,b as Yt,S as Ut,bF as Xt,o as G,aC as Kt,bg as Jt}from"../index-CDhbCyiy.js";import{r as w}from"./vendor-core-BBv4ACOj.js";import{u as y,T as Qt}from"./vendor-i18next-DkvxCzqp.js";import{a as Zt,r as te,d as H,i as dt,e as ut,h as ht,j as ee}from"./fields-BBT-H1F5.js";import{c as ne,D as $}from"./date-B18N66Jn.js";import{a5 as oe,at as pt}from"./vendor-api-C3cZrKpn.js";import{u as Q}from"./launchdarkly-BScrKCTL.js";import{L,a as Z,F as yt,b as Ct}from"./CustomFontFields-777rAJOK.js";import{R as se,g as _t,a as U,b as ie}from"./signatureField-DW8muaxN.js";import{I as re}from"./SignSlider-BdQ7-3N7.js";import{Y as St,a2 as $t}from"./vendor-forms-CQEKf46_.js";import{T as ae}from"./TextareaWithCharsCounter-BysLJ2EC.js";import{t as V}from".
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (477)
                                        Category:downloaded
                                        Size (bytes):478
                                        Entropy (8bit):5.007905641776674
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3A853C96AEF78FF738B67103CE36D5C1
                                        SHA1:1900441CF6F432E6399C8292F8AC729E1A24339E
                                        SHA-256:5E05407C518A7B5B6C812375796BDE7C3FAFC9970B0910EEB97F6101F180373C
                                        SHA-512:4370EBB919826E61F30F0BA4A2424F8ECEC3705F88D811559321329AA9AC4DC18086EA7FFDC0A996E6ABF91C440A0A4A7161C8F246AAC743E7E85ECF49CCDB5B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/getIdentificationProvider-De1qgHEV.js
                                        Preview:import{P as e}from"./vendor-api-C3cZrKpn.js";import{a as r}from"./omitBy-DaIaZtBJ.js";const o=(t,i)=>{const a=i&&i.canCreateWallet===!1&&i.canLoginWithWallet===!0;switch(t){case e.AdvancedElectronicSignature:return r.Netheos;case e.AdvancedElectronicSignatureWithQualifiedCertificate:return r.Ubble;case e.QualifiedElectronicSignatureExternal:return r.Swisscom;case e.QualifiedElectronicSignatureInternal:return a?r.Wallet:r.Ubble;case e.Simple:default:return}};export{o as g};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2238)
                                        Category:downloaded
                                        Size (bytes):2239
                                        Entropy (8bit):5.345856250281318
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6BC2D37E113BD359B654CC597AB28D44
                                        SHA1:A29B6555209C62F181D28DE1C22DD5CC30A1F88F
                                        SHA-256:F7ACFBA704DA36302CCE1209130F21F3BE15D9D130038C60DB7AED5305383D30
                                        SHA-512:526AB021F89C63ADBC756FB8BCA76A74B0603C77F1DB4EA92298893914F24CC5F56AF575BE188AEBAFC88282606B498BEA3120724507B1F73F3138484B2B57C8
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/700-upGWs_Wx.css
                                        Preview:@font-face{font-family:EB Garamond;font-style:normal;font-display:swap;font-weight:700;src:url(eb-garamond-cyrillic-ext-700-normal-BtQY4OXJ.woff2) format("woff2"),url(eb-garamond-cyrillic-ext-700-normal-iYN9nxyz.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:EB Garamond;font-style:normal;font-display:swap;font-weight:700;src:url(eb-garamond-cyrillic-700-normal-DaHEeHpc.woff2) format("woff2"),url(eb-garamond-cyrillic-700-normal-HOslFZbR.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:EB Garamond;font-style:normal;font-display:swap;font-weight:700;src:url(eb-garamond-greek-ext-700-normal-EWf1S-L5.woff2) format("woff2"),url(eb-garamond-greek-ext-700-normal-D6bgTTxA.woff) format("woff");unicode-range:U+1F00-1FFF}@font-face{font-family:EB Garamond;font-style:normal;font-display:swap;font-weight:700;src:url(eb-garamond-greek-700-normal-BTsgLUQC.woff2) form
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):10472
                                        Entropy (8bit):7.888023847296361
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3262F3B91C4C0C6D147454EE9C0A8BDA
                                        SHA1:3E0905D84CA9634596A5884896BC430451B0D4EF
                                        SHA-256:8F7BD248429979F90CAB76FF6315E27AA77A75E72EBBE72CBCF8BEA925A13EFA
                                        SHA-512:1DB892040B7F9F45891BC13514E653FC30A47ACAAA08C26DCA178E9B642A19A57AAFC90D51D0FD9E6B3232DF61EB61C610BEACA5BC3631FDEB5C63F37341E195
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR.....................PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................tRNS=568;721,&..............IMLAR@/:*)'(%!#4U]Z0.$K[JB93+-..OGu{x .DCEPN...">T<^l..V..QX~.HSd`F.sa_j.kmcyopgqtriWn\f..ew.?.b...zhY....9J..&.IDATx.<N...P.{......o....G...|.?_.l......../.pJdF.N.B..$It=.I....V.RJkE...u. ..4.E.?.........0..9...a.O..6.k......+{......... ..f..y..~0]%.i...l....Z)...rh..V....t.4}_...H.)-.u_f...]...D..9:..#....9;.z..(up.jw.n.Yq{.>.2!D..Ay.}..Ot....#.Ev.....]....Q.@.......g.".c..l..@...I.F..d..`|..z#...{...{1.....Z.......7.M....".../. .5>.S...a .*:j.mA.(..Yy6.$;.;;>z.(.V.~Lg..R..x....<...h....&....&.l.~NZ.dV.e..0....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (395)
                                        Category:downloaded
                                        Size (bytes):396
                                        Entropy (8bit):5.082539666397748
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CC35ABA0F5A43D058E483C52F21F2FD9
                                        SHA1:82F7D6D94636F3D2A45C7614A5A3F5407F2DF908
                                        SHA-256:DCC3B3E100B962EF207D2A313B64375BB66E8F47CEAFBDA5FD5609BA682139F0
                                        SHA-512:D7A7C13A048B9CB2936C23DEB864CD647F76C7722AED4D1F4FE2AD7567F40B6ED3A7D2A0D825CCF99A18671820486E1551A92E3D25E56AD9BEA5B0F293EF4BCE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/getBrandingColors-CTSAa8g8.js
                                        Preview:import{d as e}from"./vendor-ui-utils-FX3pnZ_a.js";import{bd as f}from"../index-CDhbCyiy.js";function c({textColor:i,backgroundColor:a,buttonColor:n,textButtonColor:d}){const r={};return d&&(r.primaryText=d),n&&(r.primaryBackground=n,r.primaryBackgroundHover=e(.3,n)),a&&(r.brandingBackground=a,r.defaultBackground=a),i&&(r.defaultText=i,r.brandingText=i),f("branding",{colors:r})}export{c as g};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 595 x 843, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):111183
                                        Entropy (8bit):7.982385749129358
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DF985EAE11596C8163086123C801B598
                                        SHA1:93B994BED2AD03FEFCFA258A5253DA64BBAF425A
                                        SHA-256:BA454971F048144511F61D37946D1FFBD6494528592312B12AAB4F39F74241AE
                                        SHA-512:2C58B0CA41850B3FC0E9D90149FED705166A206DE9DF9C865CE759FE86BAC7FCBC85E47DC390CAE1F80E5BF3EEC08333A15747394C89DB86D8B3F2CD9AC887C1
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...S...K............pHYs..........+......IDATx.........{.6....M...[..!J.....!C(....H.R..R..4P..Qf.3.2S.....m=..9.s...=....z..w?k.......<k..<................g............98888./8.sppppH_p...............!}.1.....C..c>........|..................98888./8.sppppH_p...............!}.1.....C..c>........|..................98888./8.sppppH_p...............!}.1.....C..c>........|..................98888./8.sppppH_p...............!}.1.....C..c>........|..................98888./8.sppppH_.O....o..8.....p.B...]....oI...'.,].4.........n._....?LjE....9rD..y.U.V....:v.X.........L...C)".?..............m...._M.8q.......z.E?....../..'e&M..q.F.)...X....L).98.[.'.=..8)..~..!C..../\.^.z..R........o....-[.pG.l...xF..k._.2e.T.d...4O.......k..%.w..OJ.<...}.P@X...H..[.l...R...Y........N.:.gq..7o.9s&.y...;v.8|.0.J]p3.B..]v..|..W<.r.J4...G...Pm.<e.n.x.b.H.+V.."./.....k.,Y...s...wx..D.....=s..VR/.O.>]..m@.M.:.i......m..5>..c..Ls...M..XI.+.}.Q...1b..V.V.B....<y..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (2835)
                                        Category:downloaded
                                        Size (bytes):2836
                                        Entropy (8bit):5.327086416308796
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EBA565606B5872E35CDA251215EC0C0C
                                        SHA1:73C0609C75FE8C9CDDAE635C2505E27CA78A3C71
                                        SHA-256:8DB4F629ABFC6C6945F7C4982CEDC9D2AFE4967D02B74FD95D9974677719B3B0
                                        SHA-512:F52F655C8663D62FA0CD1556AF8F209CE0FB7DE1AF74DF3461A9304B0B735C6F8658682B8D50E78C96933A1994124ECCF58C8D43749BDA68917A531999DEFB51
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/DefaultSignatureImageField-CaY_3MxA.js
                                        Preview:import{j as e}from"./vendor-motion-hQU6h_wd.js";import{S as g}from"./Trash-DBvQfgjw.js";import{s as o,b as p,c as f,g as h,o as u,Y as x}from"../index-CDhbCyiy.js";import{r as m}from"./vendor-core-BBv4ACOj.js";import{u as j}from"./vendor-i18next-DkvxCzqp.js";import{Z as w,_ as S}from"./vendor-forms-CQEKf46_.js";import{a as b,u as v}from"./index-B7kTBS9g.js";import"./vendor-charts-Nfr5I6bN.js";import"./vendor-api-C3cZrKpn.js";import{g as I}from"./getImageSource-Dr_AIx2e.js";const y=o("div",{display:"flex",flexDirection:"column",alignItems:"flex-start",width:230}),k=o("div",{display:"flex",flex:1,flexDirection:"column",justifyContent:"space-around",border:"1px solid $border-default",borderRadius:"$m",width:"100%"}),C=o("span",{height:140,display:"flex",alignSelf:"center",alignItems:"center",padding:"$1"}),D=({css:t,...s})=>e.jsx(C,{children:e.jsx(p,{...s,css:{maxHeight:"100%",...t}})}),$=o("span",{display:"inline-block",alignItems:"center",fontVariant:"body",padding:"$3 $4",overflowWrap:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (388)
                                        Category:downloaded
                                        Size (bytes):389
                                        Entropy (8bit):5.204335950671049
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6F2561938DB04AE1C2CEEC7892D0131F
                                        SHA1:075AAE014F711B8CAA26D5A381A09B007487059F
                                        SHA-256:84085C1FC51A5F83FD5DF4107D1A5D4B0749FBAD6D6D798475ECFB7A9429316E
                                        SHA-512:5244F96E5DCF821E372DC8117D5C9C2380BE3FEFD63B9F69F2740DEC73F980EC25CE09DDF8E2A413BDE26D7021C5F3963D59163C5250799C84A2CEA5593DC7C8
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/useServerPushNotification-CanZxaq4.js
                                        Preview:import{r as t}from"./vendor-core-BBv4ACOj.js";import{u as c}from"./launchdarkly-BScrKCTL.js";import{aa as f}from"../index-CDhbCyiy.js";const h=(r,i,a=[])=>{const{reportMercureErrors:s}=c(),e=t.useMemo(()=>Array.isArray(r)?r:[r],[r]);t.useEffect(()=>{const u=e.map(o=>new f({topic:o,callback:i,shouldReportErrors:s}));return()=>{for(const o of u)o&&o.close()}},[e,s,...a])};export{h as u};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (9743)
                                        Category:downloaded
                                        Size (bytes):9744
                                        Entropy (8bit):6.036345720212051
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E1C8328482483A3DB51FE4EDE33072FF
                                        SHA1:E4530F1A3BF0B59DF7735BFF00F6929C2132CA66
                                        SHA-256:74F7CFCAC168EE1B26F9DE7CB2778AB6F91EBD0A3BCC4756A06807D155BABBE0
                                        SHA-512:4792077FFE1C1398D62B2C01A64720ACE99A89D7F3A29B78A32192835C50A3D14502EFD2C3F42FC33E293829CA21874ACD3875A737B65E36F6E4E677F3F85F65
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/400-italic-BY-QHoOJ.css
                                        Preview:@font-face{font-family:Open Sans;font-style:italic;font-display:swap;font-weight:400;src:url(open-sans-cyrillic-ext-400-italic-B11WJzJN.woff2) format("woff2"),url(open-sans-cyrillic-ext-400-italic-D4UQroTI.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:Open Sans;font-style:italic;font-display:swap;font-weight:400;src:url(open-sans-cyrillic-400-italic-DQNg1kNd.woff2) format("woff2"),url(open-sans-cyrillic-400-italic-CKBL3O47.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:Open Sans;font-style:italic;font-display:swap;font-weight:400;src:url(data:font/woff2;base64,d09GMgABAAAAAA88ABIAAAAAG/QAAA7aAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGjYbgT4cOgZgP1NUQVRaAFQIgjgJnxQREAqCRIJPCxAAATYCJAMcBCAFhFwHSAyGFhu2GiMRtpOz6gzgLw9sMKY29AdacRKGOmFpHGgTDYTLfcOEQdNsGnLLwaGn33fq74Sm7gOOEZLM/kSn/ZvdTVLiPFsw3h5VIr2mcCpsUsK5D7hf1Pj/2d7d93ZsJWFjPmEzg4jNyeIJpr6IbVFR0+qn41BBV9JRdJ8Ha
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 33120, version 1.0
                                        Category:downloaded
                                        Size (bytes):33120
                                        Entropy (8bit):7.992936783119121
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:6E8B0C25AD11CDE6BFF12813E6E73F1A
                                        SHA1:2E3AC24A1FD03E0915170946360C8316408DA1D4
                                        SHA-256:5FFF85BC9894FBF1E75A2702F9B9D276C0EB245829D0047EB9702D1A6FB7806E
                                        SHA-512:DE27C611D429F3BE59D1E6F0940C82646C41FF5302D030F706912627FDE677A4C9EE3C59125B4D6F52132D248D44C44B374316A60EE5556952F5FE3A105A1853
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/fonts/Recoleta/recoleta-semibold.woff2
                                        Preview:wOF2.......`......-.............................?FFTM.......L....`..r.8........ ....6.$.....H.. ..q..&..'?webf.[k.q..M.~Vop......pN|.n.zrB........).d.........M-_...........1..8*.#f.i.t...?.&W..I.E.0xR.?..Ug.B..jz.....[q..c.......<=.\.K4..H..1...._.....B.VT...)..j....bSn?6.c.(...-....-<.N.<}.N.7..6........kS..o.~..=.l.K.B.Zd......D.........P....{zf../.2,Q($P.#...E-p......RqQ.w..):E."MZ.DBQAE%D..m.....5..^.4...m..o......^.y~S......RB.....X..8..<.SOf....Hf......>.n......{...U.Z...a^..j-.n......;.pN.f.I..Yn(PW..l>|<.=...`.....]..s.A-2.lt".....f...%.@...B.|[..bV-[.7...(.I'.yW......I..4....}.....7.tx.PS.A......#x.n....{_)......x.....=mO[.Y.M.EDDDDDD...y....!.0.!...0..a..0.q.6{.....D-..Pq...z=}-...+...v.9?<G..C.Z.)(..nQoQ...................ccq.q.I.(...g.w....E......:...1.0L4.gP..lG.oGi.Q.v..Y..hY..\.E..(...x.....*..@.6......R.d...p9........3^^.....S......v..o.......w..(W.K.@..U..."]S\R.9E.z...R.5c.......6... .HJ.I...|.!...i?..[..y...d../&.&.Y..SZi[..Lu.1.7.2..).
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (977)
                                        Category:downloaded
                                        Size (bytes):978
                                        Entropy (8bit):5.062734287347393
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FB57D809D2CAC792866E0A3E132B8496
                                        SHA1:4301AA8DE92DA72D0ABB6ACAF2D400546F4EBCFC
                                        SHA-256:449EDAA92938584A5782D8831CFEE3AF2F0C590F848E39BE4142D93B4DAD090F
                                        SHA-512:6418CC798EFEC793DB96A335586212D506E4990C3C22669394963D434D34465F3B23598ECEAC07F60B2BB5FAEC16E0C4E75713CD4087409A4A5EFFC8EA388EB0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/UlDoc-iljGoxy8.js
                                        Preview:import{j as l}from"./vendor-motion-hQU6h_wd.js";const o=e=>l.jsxs("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...e,children:[l.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M14 40h20a2 2 0 0 0 2-2V17.657a2 2 0 0 0-.586-1.414l-7.657-7.657A2 2 0 0 0 26.343 8H14a2 2 0 0 0-2 2v28a2 2 0 0 0 2 2Zm20 2H14a4 4 0 0 1-4-4V10a4 4 0 0 1 4-4h12.343a4 4 0 0 1 2.829 1.172l7.656 7.656A4 4 0 0 1 38 17.657V38a4 4 0 0 1-4 4Z",fill:"currentColor"}),l.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M24 18a1 1 0 0 1 1 1v13a1 1 0 1 1-2 0V19a1 1 0 0 1 1-1Z",fill:"currentColor"}),l.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M28.707 21.707a1 1 0 0 1-1.414 0L24 18.414l-3.293 3.293a1 1 0 0 1-1.414-1.414L22.586 17a2 2 0 0 1 2.828 0l3.293 3.293a1 1 0 0 1 0 1.414ZM28 7a1 1 0 0 1 1 1v6a1 1 0 0 0 1 1h6a1 1 0 1 1 0 2h-6a3 3 0 0 1-3-3V8a1 1 0 0 1 1-1Z",fill:"currentColor"})]});export{o as S};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (413)
                                        Category:downloaded
                                        Size (bytes):414
                                        Entropy (8bit):5.372424400494965
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9C240F625EF55B60A715BF2BCF8B3D2F
                                        SHA1:51714922C6FBEB10CD6BC469E26A4E4468ABD6F9
                                        SHA-256:15753E8D8A7F17D8FBA90341D8B99DA368D03BA6C662AEC10C57C5C6E30D3E30
                                        SHA-512:205761AB1422796592716C622E19AC76ACC210E50257FDE7321389950FC3E2273AB51DD26AE40039BD5D7985BCA739CE797BB4BACD4141572645F72B6454CDEC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/WorkspaceLogo-DKz22Xvz.js
                                        Preview:import{j as o}from"./vendor-motion-hQU6h_wd.js";import{S as s}from"./WorkspaceBicolour-BWxJD5Fl.js";import{I as i}from"../index-CDhbCyiy.js";import"./vendor-core-BBv4ACOj.js";const t={s:"24",m:"32",l:"48",xl:"72"},p=({size:r})=>o.jsx(i.Root,{size:t[r],color:"$black",css:{borderRadius:"$full",backgroundColor:"$pastelPink77",border:"2px solid $white",boxSizing:"border-box"},children:o.jsx(s,{})});export{p as W};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1680)
                                        Category:downloaded
                                        Size (bytes):1681
                                        Entropy (8bit):5.271931322514841
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8067DFCEE46240E0509D9A5EB8BD8C80
                                        SHA1:1665E59B2068BD6F59C1BFCE41450818E94B7496
                                        SHA-256:1176BC28F54FEBC61890C67917F27D13C1DC191DE35C4A63D94B139D477CA2E1
                                        SHA-512:7224A9E20B0C375FA3A4E0AFF1F3056554FE8C433B7CE895F9BBA2C408ACC27AF251C1C1F5642A375EAD060C12D0D122B194DD93769599709438FE3D208BFF39
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/700-ByLdrFTF.css
                                        Preview:@font-face{font-family:Raleway;font-style:normal;font-display:swap;font-weight:700;src:url(raleway-cyrillic-ext-700-normal-D-kEtCgw.woff2) format("woff2"),url(raleway-cyrillic-ext-700-normal-CBHkTd-L.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:Raleway;font-style:normal;font-display:swap;font-weight:700;src:url(raleway-cyrillic-700-normal-CaLqGueH.woff2) format("woff2"),url(raleway-cyrillic-700-normal-CooUFZYs.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:Raleway;font-style:normal;font-display:swap;font-weight:700;src:url(raleway-vietnamese-700-normal-C6TUAjJn.woff2) format("woff2"),url(raleway-vietnamese-700-normal-OMr-dCtC.woff) format("woff");unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB}@font-face{font-family:Raleway;font-style:normal;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1755)
                                        Category:downloaded
                                        Size (bytes):1756
                                        Entropy (8bit):5.29812885847019
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C825A748F257798227BE401512D5434C
                                        SHA1:F2D1499FF181BFE727F4AF4719F703EC8C26311A
                                        SHA-256:5A5C12915C017864A8DCE2B3B00539B721A7800E4046ACCF9AAE4D55C7EEC99C
                                        SHA-512:72306B8041015EDA3F95A8FBAD24AEEF7987111E4A12DAEA344B75673709C923386A3CCC6E1F0A624EBC9AD3B67684F4EDCC5F0FD47864F290C58C330F08C41C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/700-italic-IrOrCZW4.css
                                        Preview:@font-face{font-family:Merriweather;font-style:italic;font-display:swap;font-weight:700;src:url(merriweather-cyrillic-ext-700-italic-ByPhFJ-R.woff2) format("woff2"),url(merriweather-cyrillic-ext-700-italic-Cgyl_MU7.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:Merriweather;font-style:italic;font-display:swap;font-weight:700;src:url(merriweather-cyrillic-700-italic-_rSYnFHs.woff2) format("woff2"),url(merriweather-cyrillic-700-italic-DLFTHV3Z.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:Merriweather;font-style:italic;font-display:swap;font-weight:700;src:url(merriweather-vietnamese-700-italic-C8GJI9cs.woff2) format("woff2"),url(merriweather-vietnamese-700-italic-siWgBLJI.woff) format("woff");unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB}@fon
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (9519)
                                        Category:downloaded
                                        Size (bytes):9520
                                        Entropy (8bit):6.034060338599572
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:78BD890BF7F3D69A804B95822FDC8060
                                        SHA1:77A6EA6CEC620692F6BA699DEF03059A1CC114A9
                                        SHA-256:381178E382BA68C36595A0E63EBBDB097A08EC4C1F959BFC2B78D17E52105651
                                        SHA-512:2D5E7B50CF6EE3688E476276FAF623D6E63327C49BC3B926D7CA1C3896F3FE5E7E2F04EC561FEED4B07A6EBFC753F8572632144C074A48ECF2403B58B71ED1B6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/700-D5lnnYLW.css
                                        Preview:@font-face{font-family:Open Sans;font-style:normal;font-display:swap;font-weight:700;src:url(open-sans-cyrillic-ext-700-normal-kyAlLPzq.woff2) format("woff2"),url(open-sans-cyrillic-ext-700-normal-DPYP_R5K.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:Open Sans;font-style:normal;font-display:swap;font-weight:700;src:url(open-sans-cyrillic-700-normal-BW2h9xvx.woff2) format("woff2"),url(open-sans-cyrillic-700-normal-oKOABbot.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:Open Sans;font-style:normal;font-display:swap;font-weight:700;src:url(data:font/woff2;base64,d09GMgABAAAAAA64ABIAAAAAGyQAAA5XAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGjYbgTYcOgZgP1NUQVRaAFQIgXwJnxQREAqCLIItCxAAATYCJAMcBCAFhGAHSAyFHxvdGVGUklZ9sp8FORlvKmGrRRHNthLbhItHen58veJhcaj1ZDG9F9cPosKZ9axWKxlydoh1ID1wCFXnIIED5ADD+5lQP++mfaiIkT4qSpSkIhqlF2JGRCEn5pPZJmLzdVhPhsknDQrsdglDDTAPJEwA83trlt1D2BsgB
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2550)
                                        Category:downloaded
                                        Size (bytes):7236
                                        Entropy (8bit):5.180737210083298
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BB96DA06282E6F107C7C6026BE77C58A
                                        SHA1:53CF4F5C7809A29CBA3B17E595A379D9DF28454D
                                        SHA-256:1F897D3CFA41C670DF96ECB73DB153FDC4B1B992470266F9A194AA9EFD36087D
                                        SHA-512:2F899637B46886BD90B6E7E2C54D6571325204A3E7ADD54552C374C948CCA8B11BFCD6B2B450A37D049685903D3604243641B7088A1217A0CDAC3FB916E2A133
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://yousign.app/signatures/f4bc189e-eb94-419a-8c6d-f771bde372b3?s=801791fbcf262c5f0bb15f5752069a2688018a0dba6f5ec910fda8abdadc27ffa3bbd590e9689442d02c12f9e6c4e6ece12f7b0cf847c0521a88de6016075c39&r=34449ad686b12baff90ef39bb3be4334&source=email&lang=fr&magic_link_id=8e2d9b37-150d-4509-9a7a-10125e260c14&domain_id=b48fb217dc&k=zqvNTc7eaLGc3vUtOaMyEtccEILIqP1g
                                        Preview:<!DOCTYPE html>.<html lang="en" translate="no" class="notranslate">. <head>. <meta name="referrer" content="strict-origin-when-cross-origin" >. <meta charset="utf-8" >. <meta name="robots" content="noindex, nofollow" >. <meta name="google" content="notranslate" >. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" >.. .. fonts -->. <link rel="stylesheet". href="https://cdn.yousign.app/fonts/fonts.623653e4.min.css". >. <link rel="preload" as="font" href="https://cdn.yousign.app/fonts/URWGeometric/URWGeometric-Regular.woff2" type="font/woff2" crossorigin="">. <link rel="preload" as="font" href="https://cdn.yousign.app/fonts/URWGeometric/URWGeometric-Bold.woff2" type="font/woff2" crossorigin="">. <link rel="preload" as="font" href="https://cdn.yousign.app/fonts/Recoleta/recoleta-semibold.woff2" type="font/woff2" crossorigin="">.. .. favicons -->. . . .. .. <meta name="msapplic
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (930)
                                        Category:downloaded
                                        Size (bytes):931
                                        Entropy (8bit):5.3838540374310675
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A22D6FBF154F85795FC832F4851AA047
                                        SHA1:FC94A830A9FDB3A06E5DBFD00DDBD7438DF05938
                                        SHA-256:686BAC69B2C9BB81033B20874DFAB9C7895B6315C98E92DEF8004A55A29F5998
                                        SHA-512:F3B466F856AF75E07A36ECCBEECD5B0182F39BE90E67F782CC98793B84AB3DBB569B6E51F544C83379B3BE01C6074EE8F7876E7596354CC891B656E47D8FCF85
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/SenderLogo-BskK-sBI.js
                                        Preview:import{j as o}from"./vendor-motion-hQU6h_wd.js";import{ar as r}from"./vendor-api-C3cZrKpn.js";import{I as u}from"./images-BCAi-uTi.js";import{O as c}from"./OrganizationAvatar-CGs_1_CF.js";import{U as l}from"./User-Dwtamowr.js";import{W as s}from"./WorkspaceLogo-DKz22Xvz.js";import{B as x}from"./BrandingAvatar-C_k6oZ77.js";const E=({senderType:m,organization:p,sender:a,size:t="xl",brandingLogo:i,brandingLogoLayout:f})=>{if(i)return o.jsx(x,{logo:i,logoLayout:f,size:t});switch(m){case r.User:return o.jsx(l.Root,{avatar:a==null?void 0:a.avatar,email:(a==null?void 0:a.email)||"",firstName:(a==null?void 0:a.firstName)||"",lastName:(a==null?void 0:a.lastName)||"",children:o.jsx(l.Avatar,{size:t})});case r.Organization:return o.jsx(c,{src:p.logo||u.DEFAULT_COMPANY_LOGO,size:t,alt:""});case r.Workspace:return o.jsx(s,{size:t});case r.Custom:return null;default:throw new Error(`Unsupported senderType: ${m}`)}};export{E as S};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1680)
                                        Category:downloaded
                                        Size (bytes):1681
                                        Entropy (8bit):5.289871970617612
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:61E2BE8D54749981D61C1AFD9898DDB0
                                        SHA1:777C5BD90DCA3F9A5FF4330DD4367D7707605C82
                                        SHA-256:530E832F2B1B8A7A4CE6BE6D91F009DFC9C3B1644F95A8B88FA2C9E3D95A1A09
                                        SHA-512:D5DBB7C591D6E4D2085434C4521E11C3E51C87D4C791A3443733D2600BCD77E205955EBA4A012F07258895CAD5866A9DFAB29A1F471E328AE75880ED364424D0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/400-B0OegL9u.css
                                        Preview:@font-face{font-family:Raleway;font-style:normal;font-display:swap;font-weight:400;src:url(raleway-cyrillic-ext-400-normal-BCZBxzbn.woff2) format("woff2"),url(raleway-cyrillic-ext-400-normal-Ci-E0kBi.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:Raleway;font-style:normal;font-display:swap;font-weight:400;src:url(raleway-cyrillic-400-normal-BSM6eE-l.woff2) format("woff2"),url(raleway-cyrillic-400-normal-_9qUHsNU.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:Raleway;font-style:normal;font-display:swap;font-weight:400;src:url(raleway-vietnamese-400-normal-CkmPmwKR.woff2) format("woff2"),url(raleway-vietnamese-400-normal-C0vEQbbr.woff) format("woff");unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB}@font-face{font-family:Raleway;font-style:normal;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (17012)
                                        Category:downloaded
                                        Size (bytes):19387
                                        Entropy (8bit):5.285265532026806
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:483E309F66A8C4A0EC43AF8A74C40E71
                                        SHA1:943C9417081E79DD063255B50DC4CA5CEBBC30A9
                                        SHA-256:E8A7523D98F79761F7CD4E3B77E456C925D803E320D508BE74D2A23B3CBBBE5A
                                        SHA-512:4A16DE666B54A38788872E3D80132C827CE4B32D13595D81F775C485418A96AF6605F4CD75FC457278A09492FD05FA03C30571C4492EBD020388923E7725A83A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.zapier.com/packages/partner-sdk/v0/zapier-elements/p-79a80f52.js
                                        Preview:const e="zapier-elements";const t={allRenderFn:true,appendChildSlotFix:false,asyncLoading:true,asyncQueue:false,attachStyles:true,cloneNodeFix:false,cmpDidLoad:true,cmpDidRender:true,cmpDidUnload:false,cmpDidUpdate:false,cmpShouldUpdate:false,cmpWillLoad:true,cmpWillRender:false,cmpWillUpdate:false,connectedCallback:true,constructableCSS:true,cssAnnotations:true,devTools:false,disconnectedCallback:true,element:false,event:true,experimentalScopedSlotChanges:false,experimentalSlotFixes:false,formAssociated:false,hasRenderFn:true,hostListener:true,hostListenerTarget:true,hostListenerTargetBody:false,hostListenerTargetDocument:false,hostListenerTargetParent:false,hostListenerTargetWindow:true,hotModuleReplacement:false,hydrateClientSide:false,hydrateServerSide:false,hydratedAttribute:false,hydratedClass:true,hydratedSelectorName:"hydrated",initializeNextTick:false,invisiblePrehydration:true,isDebug:false,isDev:false,isTesting:false,lazyLoad:true,lifecycle:true,lifecycleDOMEvents:false,memb
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1755)
                                        Category:downloaded
                                        Size (bytes):1756
                                        Entropy (8bit):5.258805136478476
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E7308BECE4055A8FBECB376D3046A69B
                                        SHA1:85A25F5645E1FB769435F61E8CC6D2EED4BC5570
                                        SHA-256:B0EE2B26C865D3D105E0096B655ACD06AF5BAE6F0EA71B371B8F3144C0D87C3B
                                        SHA-512:7BC02191B9254433A58E464F5D11A6F6403BB85FA4CF23512560713C896693EE54FBE5DD7B461DDFB96A7B32817D72DBEB5640F937C49E3E0D5F07871AB3F0BB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/400-BIPAYJD2.css
                                        Preview:@font-face{font-family:Merriweather;font-style:normal;font-display:swap;font-weight:400;src:url(merriweather-cyrillic-ext-400-normal-2Q04MDyi.woff2) format("woff2"),url(merriweather-cyrillic-ext-400-normal-CZtPT8sU.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:Merriweather;font-style:normal;font-display:swap;font-weight:400;src:url(merriweather-cyrillic-400-normal-BVsZi-3f.woff2) format("woff2"),url(merriweather-cyrillic-400-normal-BzzSMLri.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:Merriweather;font-style:normal;font-display:swap;font-weight:400;src:url(merriweather-vietnamese-400-normal-DN7nXmm7.woff2) format("woff2"),url(merriweather-vietnamese-400-normal-BchaKGL9.woff) format("woff");unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB}@fon
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (8196)
                                        Category:downloaded
                                        Size (bytes):8197
                                        Entropy (8bit):5.362274828396047
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6BD115F7CC3B165BDDC3E685AAA81017
                                        SHA1:973EC618608AD54A818F7D7D1BA9F17305CF1623
                                        SHA-256:BE1A7D2E943742A47A89279B251387C648C901A7E64321100D45364813A60F12
                                        SHA-512:8EDEFF54D9435EED70F0B1C763320D1549E1C1714480A8C2F864096894448FDE1BF1732060FD07C6B23437FE0ED112A64D2D819104AFFD975340A476E16C4DA1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/SignatureLandingPage-C45ted_o.js
                                        Preview:import{j as t}from"./vendor-motion-hQU6h_wd.js";import{r as w,u as K}from"./vendor-core-BBv4ACOj.js";import{a5 as f,ar as Q}from"./vendor-api-C3cZrKpn.js";import{s as x,b as J,an as Y,g as Z,T as j,S as tt,F as T,I as N,X as et,U as st,ao as nt,y as rt,j as at,c as it,cf as ot,B as ct,H as lt}from"../index-CDhbCyiy.js";import{S as dt}from"./SenderLogo-BskK-sBI.js";import{W as pt,H as gt}from"./elements-oDzHxPvJ.js";import{D as p,f as ut,r as mt}from"./date-B18N66Jn.js";import{u as xt}from"./segment-hO0WC80h.js";import{S as L}from"./omitBy-DaIaZtBJ.js";import{u as $,g as ht,h as ft,d as H,s as jt,I as vt,S as W}from"./index-Brx-swrw.js";import{g as It}from"./getIdentificationProvider-De1qgHEV.js";import{M as St}from"./monitoring-DbeR7xxv.js";import{u as At}from"./useFetchDocuments-D3VsgxbQ.js";import{a as O,u as yt}from"./index-B7kTBS9g.js";import{u as bt}from"./useSignatureState-CmD946TH.js";import{S as wt}from"./Attachment-Bovra-qw.js";import{g as Tt,a as $t}from"./getImageBase64Data-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (62546)
                                        Category:downloaded
                                        Size (bytes):99189
                                        Entropy (8bit):5.317360328534162
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8031F963F5B610F7781E481EC44540D6
                                        SHA1:192F01D31583816816913FA6AC54B51018A87A23
                                        SHA-256:2F98FCA9ABFDB8AB060EC786B35573BADB421444D1F314B6D9A98B1205451509
                                        SHA-512:7EFF9BC349A3F458BDFA8B7E77A568F9E38547353AC92060FAC763978A0EE0EFF82D09650C02A1BE5F05F98A4D681A89748D8CFC2E27B42B7D70BDC17A3E38EA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/vendor-i18next-DkvxCzqp.js
                                        Preview:import{c as Ae,g as Dt,r as D}from"./vendor-core-BBv4ACOj.js";function Zt(a,e){for(var t=0;t<e.length;t++){const n=e[t];if(typeof n!="string"&&!Array.isArray(n)){for(const r in n)if(r!=="default"&&!(r in a)){const i=Object.getOwnPropertyDescriptor(n,r);i&&Object.defineProperty(a,r,i.get?i:{enumerable:!0,get:()=>n[r]})}}}return Object.freeze(Object.defineProperty(a,Symbol.toStringTag,{value:"Module"}))}function F(a){"@babel/helpers - typeof";return F=typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?function(e){return typeof e}:function(e){return e&&typeof Symbol=="function"&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},F(a)}function M(a,e){if(!(a instanceof e))throw new TypeError("Cannot call a class as a function")}function en(a,e){if(F(a)!=="object"||a===null)return a;var t=a[Symbol.toPrimitive];if(t!==void 0){var n=t.call(a,e||"default");if(F(n)!=="object")return n;throw new TypeError("@@toPrimitive must return a primitive value.")}return(e==="string"?St
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):360
                                        Entropy (8bit):4.476986390018692
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:685A574CB7B4B1EB749FD5327422A9FB
                                        SHA1:38B65868F6DC822ED217FA1D6AD49427B0E871F2
                                        SHA-256:E302B643AC7A6E1F1F8AB02B6C5605654B057AF967920B7FF686CEA8A144663D
                                        SHA-512:B49B593BC6AD15CED696257F8A757C47909D1D9E60835BE90C1421F2C48BE34B66CC217B5FC0B761496B573BC862D18569D7A1AB3A7184B8C5242F29D516513F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/favicons/site.webmanifest
                                        Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1207)
                                        Category:downloaded
                                        Size (bytes):1208
                                        Entropy (8bit):5.135077085221155
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3A6A781A443AE36132AD6EA6A5787BC4
                                        SHA1:26D6A3753469B0CF90E22C03ACB06CB47713FA53
                                        SHA-256:FDF72EB3AF2658C379026253C772F05FC01A70DEE88193A39CC5E6FB4AD73F49
                                        SHA-512:F3B04929220A92972FBAA4BD9019DF0EA62EAF7FC2351B49E0795DDA233BE7683F6DCB9570101E78FE23FF53F3A973EF10B84B6D1F610A8A5F58A627E05DA044
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/NavigationContainer-DnsiXrSr.js
                                        Preview:import{s as a}from"../index-CDhbCyiy.js";const e=a("div",{height:"calc(100vh - var(--vh-offset, 0px))",overflow:"hidden",display:"grid",gridTemplateColumns:"100%",gridTemplateRows:"55px 1fr",gridTemplateAreas:"'header' 'main'","& > header":{gridArea:"header",padding:"0 1rem",backgroundColor:"$brandingBackground",color:"$brandingText"},"& > aside":{backgroundColor:"$brandingBackground",color:"$brandingText",padding:"0 1rem"},"& main":{gridArea:"main",overflowY:"auto",position:"relative",zIndex:1},"& .sidebar":{paddingLeft:"1rem",backgroundColor:"$brandingBackground",color:"$brandingText",overflowY:"auto",position:"absolute",top:"55px",width:"100%",height:"100%",zIndex:2,boxSizing:"border-box",paddingTop:"$6",borderTop:"1px solid $coolGrey43"},"@desktop":{gridTemplateColumns:"340px minmax(0, 1fr)",gridTemplateRows:"80px 1fr",gridTemplateAreas:"'header main' 'nav main' ","& .sidebar":{display:"block",gridArea:"nav",position:"static",width:"auto",paddingTop:0,borderTop:0}},variants:{isSide
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (906)
                                        Category:downloaded
                                        Size (bytes):907
                                        Entropy (8bit):5.2514382825251715
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1B28993C0B50F447777736E2ED7B3197
                                        SHA1:2ADC898E7329BAAA9E9AB0769D5F2CB914C73C39
                                        SHA-256:B7C94E66FCDB040C35F160D279278AA2E2A1EB353371D1C5DBE9CC6EAA3A7CB9
                                        SHA-512:97D3F5522406A67079D85847365D58916245DB6E7B7DC5382E4235049F6673D70F101EDDC8BBBEEB0F9CD7AB595E979058B134A80522A2886183B62026D0E3F3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/SimplePageLayout-Du_ECO7o.js
                                        Preview:import{j as o}from"./vendor-motion-hQU6h_wd.js";import{s as e}from"../index-CDhbCyiy.js";const d=e("div",{width:"100vw",height:"100vh",maxHeight:"calc(100vh - var(--vh-offset, 0px))",overflowY:"auto",overflowX:"hidden",display:"flex",flexDirection:"column"}),r=e("header",{padding:"3rem",backgroundColor:"$pampas",position:"relative",backgroundSize:"3838px 1262px",backgroundPosition:"49% 35%",backgroundImage:'url("/assets/patternSignature.svg")',textAlign:"center"}),l=t=>o.jsx(r,{role:"banner",...t}),n=e("main",{zIndex:1,flex:1,position:"relative",padding:"3rem",color:"white",backgroundColor:"$prussianBlue",textAlign:"center"}),a=e("div",{display:"flex",gap:"$8",justifyContent:"center",alignItems:"start",flexWrap:"wrap"}),c=t=>o.jsx(n,{role:"main",children:o.jsx(a,{...t})}),p=e("div",{width:300,textAlign:"center",variants:{isFullWidth:{true:{width:"100%"}}}});export{c as B,l as H,p as I,d as R};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (44665)
                                        Category:downloaded
                                        Size (bytes):45312
                                        Entropy (8bit):5.28434802017674
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EAEC5962280A0B8B2CC6A7EDB64773B5
                                        SHA1:EAEA9DE9BB02EC500AC3C2B814CDC3B38416A137
                                        SHA-256:A27425F19C2757ACEFC0D108E22E87EC5AF0C1AC488BD5C0693997EE3013150E
                                        SHA-512:95FBB0C229632B1CF7B93745F4C9C2D1D2AA8385887EBFD85F1B386A32D21F1AC6868669AEBE94F9C7909A13D6BE5168970F2995C2371B9640927A3DAD94E30F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/vendor-virtualization-C0-60f8V.js
                                        Preview:import{r as F,d as Te,$ as Ne}from"./vendor-core-BBv4ACOj.js";function ee(n,s,e){var r;let t=(r=e.initialDeps)!=null?r:[],i;return()=>{var a,o,l,c;let u;e.key&&((a=e.debug)!=null&&a.call(e))&&(u=Date.now());const d=n();if(!(d.length!==t.length||d.some((h,p)=>t[p]!==h)))return i;t=d;let v;if(e.key&&((o=e.debug)!=null&&o.call(e))&&(v=Date.now()),i=s(...d),e.key&&((l=e.debug)!=null&&l.call(e))){const h=Math.round((Date.now()-u)*100)/100,p=Math.round((Date.now()-v)*100)/100,f=p/16,b=(g,m)=>{for(g=String(g);g.length<m;)g=" "+g;return g};console.info(`%c. ${b(p,5)} /${b(h,5)} ms`,`. font-size: .6rem;. font-weight: bold;. color: hsl(${Math.max(0,Math.min(120-120*f,120))}deg 100% 31%);`,e==null?void 0:e.key)}return(c=e==null?void 0:e.onChange)==null||c.call(e,i),i}}function me(n,s){if(n===void 0)throw new Error("Unexpected undefined");return n}const it=(n,s)=>Math.abs(n-s)<1,nt=(n,s,e)=>{let t;return function(...i){n.clearTimeout(t),t=n.setTimeout(()=>s.apply
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (23035)
                                        Category:downloaded
                                        Size (bytes):63262
                                        Entropy (8bit):5.139166625495283
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:399F86EDCC667080DBE25798ECC996BB
                                        SHA1:659477AC54274E59EA5EAC43C1DDF6C03391E8E2
                                        SHA-256:1962B172ECA3F0B87C521475D0407F056E7C81F65B1E927991F8ECD79CA19E6A
                                        SHA-512:CE9AEA9E47E0CFBB405FFBDADF3B52044E893A04BDFC00B8DC0BFF18C00B38A3312BC400B325037BA9DA6CEB69646F07F301EC52E1F948D3BF7FD3F27617A4FE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/vendor-state-Bgu2O8fc.js
                                        Preview:import{a as le,r as k}from"./vendor-core-BBv4ACOj.js";/*! *****************************************************************************.Copyright (c) Microsoft Corporation...Permission to use, copy, modify, and/or distribute this software for any.purpose with or without fee is hereby granted...THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR.OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR.PERFORMANCE OF THIS SOFTWARE..***************************************************************************** */var y=function(){return y=Object.assign||function(t){for(var r,n=1,i=arguments.length;n<i;n++){r=arguments[n];for(var a in r)Object.prototy
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (390)
                                        Category:downloaded
                                        Size (bytes):391
                                        Entropy (8bit):5.192535286593113
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2D715D6FFA93367A409FCC767C6BD153
                                        SHA1:64098FB1EA81D767AD35B4D298E0F1436188B0A3
                                        SHA-256:AFB51CC2F18EA960A5FBC044728F39AC2E1240E17A28D3E9BAF9DFA40B668461
                                        SHA-512:F985BD5E21AD8137782063A61FD88F86283B18D0C8323A4B483BFCD84037820EA70C784D0A06F9DAAA9D5ACD093D2DEBA7460DE0A823AA32CEC070FB3916D252
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/400-italic-BmXZoNP1.css
                                        Preview:@font-face{font-family:Comic Neue;font-style:italic;font-display:swap;font-weight:400;src:url(comic-neue-latin-400-italic-BphozolG.woff2) format("woff2"),url(comic-neue-latin-400-italic-DkOSaiQp.woff) format("woff");unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (52611)
                                        Category:downloaded
                                        Size (bytes):210257
                                        Entropy (8bit):5.728844849724429
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F8471E880E8A7C5B3620A639ABCADA08
                                        SHA1:26B5276B2D0B43D6A1F6AD3F1FCADD8E8A24AC20
                                        SHA-256:D43367D5F2ECDE8E7D7959ECF553CC521802802B9E77E0B6B67AB9486FE131CF
                                        SHA-512:2992BC5628F41600F8134E7D45B721D1309ED548CB80F91734F03BFDDACC69520913E71CA879D09FD98CC2D929C0218C4E3049D2A2759B5871C06E5836B75CDC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/index-Brx-swrw.js
                                        Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/chunks/auto-track-DmtIfMfs.js","assets/index-CDhbCyiy.js","assets/chunks/vendor-motion-hQU6h_wd.js","assets/chunks/vendor-core-BBv4ACOj.js","assets/chunks/vendor-api-C3cZrKpn.js","assets/chunks/vendor-utils-DK7f-0pU.js","assets/chunks/vendor-i18next-DkvxCzqp.js","assets/chunks/vendor-charts-Nfr5I6bN.js","assets/chunks/vendor-forms-CQEKf46_.js","assets/chunks/vendor-intl-QKntnfwZ.js","assets/chunks/vendor-files-BDa38Jto.js","assets/chunks/vendor-ui-utils-FX3pnZ_a.js","assets/chunks/vendor-state-Bgu2O8fc.js","assets/index-LG8gmYGg.css","assets/chunks/segment-hO0WC80h.js","assets/chunks/index-B7kTBS9g.js","assets/chunks/omitBy-DaIaZtBJ.js","assets/chunks/Reactivated-DunZzwhw.js","assets/chunks/SimplePageLayout-Du_ECO7o.js","assets/chunks/getBrandingColors-CTSAa8g8.js","assets/chunks/displayErrorToast-DMCggQXR.js","assets/chunks/useCookieConsent-4AFfU63s.js","assets/chunks/launchdarkly-BScrKCTL.js","assets/chunks/fields-BBT-H
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2238)
                                        Category:downloaded
                                        Size (bytes):2239
                                        Entropy (8bit):5.308043622090631
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:49B034BA038A9BF492A42240DE0F7D5F
                                        SHA1:AEC899D8ABB8B3A8CF3102BE4ED1B477F1752125
                                        SHA-256:54CFAB1826E41DA55257A5A182E782956220690276297FBB5BBB1F50819F54FD
                                        SHA-512:96771D300DE341E761F127AB29AD414462E031295B8EF183B32735EF945A87E8A845CC7366E7C2E2D514650E77A6C9000A55481DC0A50B3445DC140CB5735BA3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/400-CWfRcV-U.css
                                        Preview:@font-face{font-family:EB Garamond;font-style:normal;font-display:swap;font-weight:400;src:url(eb-garamond-cyrillic-ext-400-normal-BzaZ2G4I.woff2) format("woff2"),url(eb-garamond-cyrillic-ext-400-normal-C9FRK885.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:EB Garamond;font-style:normal;font-display:swap;font-weight:400;src:url(eb-garamond-cyrillic-400-normal-B39t1X7y.woff2) format("woff2"),url(eb-garamond-cyrillic-400-normal-BkdcWM7b.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:EB Garamond;font-style:normal;font-display:swap;font-weight:400;src:url(eb-garamond-greek-ext-400-normal-BUUrsfV-.woff2) format("woff2"),url(eb-garamond-greek-ext-400-normal-DdfO1Nvk.woff) format("woff");unicode-range:U+1F00-1FFF}@font-face{font-family:EB Garamond;font-style:normal;font-display:swap;font-weight:400;src:url(eb-garamond-greek-400-normal-CBRraIpp.woff2) form
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text
                                        Category:downloaded
                                        Size (bytes):269
                                        Entropy (8bit):5.078699485279806
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4F2D56B9569995ABEA320F676ECC9224
                                        SHA1:EB3D1B91C5702B6867E03949A54DB0C5FE881FC5
                                        SHA-256:EC3B69BDB38D8C94F25F4B64A36011CE8E72C75C8975C3008FB718874B6F9377
                                        SHA-512:1B44F54725A8BD9AFFDC8C4AC8E2C86C329984BC0AFB513A9335BCAAE8E18055491FE9225B0025660039F65FDB0ACE2CFDE4E1E451719C57EA7FD328B8949796
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/useFetchSigners-CM1WhFgS.js
                                        Preview:import{u as s}from"./vendor-core-BBv4ACOj.js";import{u}from"./index-B7kTBS9g.js";function o(e,i){const{recipientApi:n}=u();async function t(){return n.getRecipientSignatureRequestSigners(e).then(r=>r.data)}return s(["signers",e],t,{staleTime:1/0,...i})}export{o as u};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (43342)
                                        Category:downloaded
                                        Size (bytes):43631
                                        Entropy (8bit):5.326854793794702
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4A9EAFAE72055C955C53E1E7CBD6B4FD
                                        SHA1:677112B5D00D31592557522E28250EE9193DA66E
                                        SHA-256:9143351D7A410E3DFC1CA13DCA468C9735F2248956CB6DA0A0A3A417C9B9DA51
                                        SHA-512:2A142C2470A6C5680EBD1DA083AF048F1B98869917F619A5740A8E93ED32EF3F74B4A2EFA93891AD94C3136888CC3319A3A19A4416611876BD6D5001BD896BCE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/date-B18N66Jn.js
                                        Preview:import{j as f}from"./vendor-motion-hQU6h_wd.js";import{aK as X,aL as L,aM as A,aN as Y,aO as U,aP as R,aQ as q,aR as Q,aS as _,aT as G,aU as K,aV as B,aW as Z,a9 as ee}from"../index-CDhbCyiy.js";import{i as b}from"./vendor-i18next-DkvxCzqp.js";import{b as s,a as i,c as u,d as r,f as te,e as ae,l as ne,m as oe,i as M,g as ie,h as $,j as re,k as se,n as de,o as me}from"./vendor-utils-DK7f-0pU.js";const ue=({children:e})=>f.jsx(X,{asChild:!0,children:e}),ce=({variant:e="default",size:t="medium",coverOnMobile:a=!1,hasClose:n=!1,closeLabel:o=void 0,...d})=>f.jsx(L,{value:{variant:e,size:t,coverOnMobile:a,hasClose:n,closeLabel:o},children:f.jsx(A,{...d})}),le=({children:e})=>f.jsx(Y,{asChild:!0,children:e}),eo={Root:ce,Trigger:le,Title:U,Content:R,Description:q,Footer:Q,Close:ue,Header:_,Overlay:G,Portal:K,Loader:B,Scroll:Z},z=()=>b.languages&&b.languages.length>0?b.languages[0]:"en",D={lessThanXSeconds:{standalone:{one:"weniger als 1 Sekunde",other:"weniger als {{count}} Sekunden"},withPrep
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1170)
                                        Category:downloaded
                                        Size (bytes):1171
                                        Entropy (8bit):5.33844855886203
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:75E58C8656D06F1A5612F1BA6E726815
                                        SHA1:6D9BD7BB4C1B95D4AF6E23001E9BDF7CF9810883
                                        SHA-256:D5CED3E33807DF12C3E6AB933B47E7D0B3368D27784A4688842A0070251C9222
                                        SHA-512:C17C892E5D6415979EFCF3E93D52640F0F63408BB36891EB3C72A6A862DC4FE19704CC05678DFE1A85C02038D7D5B9BE081FC0CB7E4ACC24C340C3782AD39969
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/intercom-DL8JKWQ8.js
                                        Preview:import{r as n,i as f}from"./vendor-core-BBv4ACOj.js";import{X as t}from"./vendor-api-C3cZrKpn.js";import{e as d}from"../index-CDhbCyiy.js";import{q as u}from"./vendor-intl-QKntnfwZ.js";const c=d("INTERCOM_APP_ID"),I=[t.En,t.Fr,t.De,t.Es,t.It],a=()=>!!window.Intercom,i=()=>!!window.Intercom.booted,s=(e={})=>{!a()||!c||i()||window.Intercom("boot",{app_id:c,...e})},m=(e={})=>{if(!(!a()||!c)){if(!i())return s(e);window.Intercom("update",{app_id:c,...e})}},l=()=>{const e=n.useRef(null),{locale:r}=u();n.useEffect(()=>{r!==e.current&&I.includes(r)&&(e.current=r,m({language_override:r}))},[r])},p=()=>{const e=f(),r=n.useRef("");n.useEffect(()=>{e.pathname+e.search!==r.current&&(r.current=e.pathname+e.search,m({last_request_at:Math.round(new Date().getTime()/1e3)}))},[e.pathname,e.search])},h=()=>{l(),p()},o=e=>{a()&&(s(),window.Intercom("startSurvey",e))},R=e=>{a()&&(s(),window.Intercom("showArticle",e))},A=()=>{const{locale:e}=u();return n.useCallback(()=>{switch(e){case t.Fr:return o(558885)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (3545)
                                        Category:downloaded
                                        Size (bytes):3546
                                        Entropy (8bit):5.397040732487411
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E2B8ADE1C4514B73CDA77DF4F58F9074
                                        SHA1:4BCDBD0C8D3101FC8DD80B93B2EA4515D7B4B720
                                        SHA-256:1C3BF183EAC58900B6B24D92DEEDEA645D2C52D78023087A695EBC889AB3E936
                                        SHA-512:FDBC639565977D3496CEC1CCEF98C7F609B5014FC8A911BFDFD87F81F28C980DD7BC5E76E0E4E9F96C5D2CE43154D7D7D9BE4F0D6BB05E0BE7B39E04A8DB1E44
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/useZoomLevel-CTUoobgp.js
                                        Preview:import{r as p}from"./vendor-core-BBv4ACOj.js";const g={MIN_SCALE:.1,MAX_SCALE:4},P=300,X=20,_=40,Y=.15,F=2,H=t=>{const e=t.scrollLeft+t.clientWidth/2,h=t.scrollTop+t.clientHeight/2;return{x:e,y:h}},$=(t,e)=>({ratioTop:(t.scrollTop+e.y)/t.scrollHeight,ratioLeft:(t.scrollLeft+e.x)/t.scrollWidth}),U=(t,e,h,v,E,m)=>{const D=t.clientWidth-e.clientWidth*h,d=D>0;e.style.paddingLeft=d?"0":`${_}px`,e.style.paddingRight=d?"0":`${_}px`,e.style.marginLeft=d&&m?`${D/2}px`:"0",d||(t.scrollLeft=t.scrollWidth*E-v.x)},S=t=>{if(!t||t.length<2)return null;const e=t[0],h=t[1];return!(e!=null&&e.clientX)||!(h!=null&&h.clientX)?null:{x:(e.clientX+h.clientX)/2,y:(e.clientY+h.clientY)/2}},I=t=>Math.hypot(t[1].pageX-t[0].pageX,t[1].pageY-t[0].pageY),V=(t,e)=>t<=e?e*F:e,G=({containerRef:t,contentRef:e,maxPageWidth:h,shouldScale:v=!0,shouldFitMaxPageWidth:E=!0})=>{const[m,D]=p.useState(1),[d,w]=p.useState(1),W=p.useRef({scale:1,timestamp:0}),T=p.useRef(),f=p.useCallback((o,l,a=!0)=>{const r=t.current,u=e.current
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):11
                                        Entropy (8bit):3.0957952550009344
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E0234245CB00AA260CCFA99A9A0B235E
                                        SHA1:1050253AEC7B29CAFF644806927DABFA81406EEE
                                        SHA-256:8FE32E407A1038EE38753B70E5374B3A46D6AE9D5F16CD5B73C53ABACA8F5ED0
                                        SHA-512:6947EA2242462D4B9CE1E0456B68F5A75F979C67FFF32DB35305A389A3F44FE708F2C25086C54DC8D6E8E8046FC4057B401FA5F123272DD29DAE738D162CFCB5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://api-b48fb217dc.yousign.app/recipient/signature_requests/f4bc189e-eb94-419a-8c6d-f771bde372b3/signer_documents
                                        Preview:{"data":[]}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (37174)
                                        Category:downloaded
                                        Size (bytes):156578
                                        Entropy (8bit):5.4961474533503605
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:697FEADE6E56B05EAC48CE829E14A5E1
                                        SHA1:0F96428246D35DA1B93E49E13681DD864AC9D51A
                                        SHA-256:B81909F2B8AF3395032F72A6D28FBBC58E6251D5DA8A0BBD5B05BC823A2A4A06
                                        SHA-512:1ECCF9292D1A836BDEE2ECEE8FC4FB1C21C49B49A44F0982E8591E9C197390CDC94ACAC24D8D93AEB31D446CA84A616064D62BFB516C2B10E965895E02771F46
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/vendor-utils-DK7f-0pU.js
                                        Preview:import{c as yn,b as zv}from"./vendor-core-BBv4ACOj.js";var vi={exports:{}},Ua,ds;function mc(){return ds||(ds=1,Ua=function(u,n){return function(){for(var l=new Array(arguments.length),y=0;y<l.length;y++)l[y]=arguments[y];return u.apply(n,l)}}),Ua}var $a,ps;function lr(){if(ps)return $a;ps=1;var a=mc(),u=Object.prototype.toString;function n(S){return u.call(S)==="[object Array]"}function f(S){return typeof S=="undefined"}function l(S){return S!==null&&!f(S)&&S.constructor!==null&&!f(S.constructor)&&typeof S.constructor.isBuffer=="function"&&S.constructor.isBuffer(S)}function y(S){return u.call(S)==="[object ArrayBuffer]"}function m(S){return typeof FormData!="undefined"&&S instanceof FormData}function w(S){var X;return typeof ArrayBuffer!="undefined"&&ArrayBuffer.isView?X=ArrayBuffer.isView(S):X=S&&S.buffer&&S.buffer instanceof ArrayBuffer,X}function P(S){return typeof S=="string"}function R(S){return typeof S=="number"}function A(S){return S!==null&&typeof S=="object"}function x(S){if
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (537)
                                        Category:downloaded
                                        Size (bytes):538
                                        Entropy (8bit):5.225796799943745
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:21B452B4273C1EDE275FE07A729DE064
                                        SHA1:8F1EFCE794395B34F98F8CFC21352225F468C24E
                                        SHA-256:74157BA06F1873AF6216F863014D1D72CAD80D19454EEA2E882D4F19462F9560
                                        SHA-512:69A47D7C7C1FCE572D50706AAD8EDDA5FE56D2750B457ADE6B960FB9B4A66D52CC7E2CEBC6B23FEC00EF9E5186F2D3FD86DE0A1E658B3BA12C9AD0305BC4E1B1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/Flash-Cs236-hV.js
                                        Preview:import{j as e}from"./vendor-motion-hQU6h_wd.js";const o=l=>e.jsx("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...l,children:e.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M24.213 3.023A1 1 0 0 1 25 4v15h8.441a2 2 0 0 1 1.818 2.833L24.91 44.417a1 1 0 0 1-1.91-.417V29h-8.441a2 2 0 0 1-1.818-2.833L23.09 3.583a1 1 0 0 1 1.123-.56ZM23 8.582 14.558 27H24a1 1 0 0 1 1 1v11.418L33.44 21H24a1 1 0 0 1-1-1V8.582Z",fill:"currentColor"})});export{o as S};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1755)
                                        Category:downloaded
                                        Size (bytes):1756
                                        Entropy (8bit):5.275650603921246
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2A424EAB720E63F2B67FBEAC600A6BE4
                                        SHA1:1B0C63C904F7AF3F31DE2EC05CF26A6A19F93E3D
                                        SHA-256:94AED751ED09C870CA118AB6F1DA86923E9A7209F3359B569B811A489607DDDF
                                        SHA-512:75E4FCB9E4F98892EEA2C1DE8AD7FC9465EA6BD591FECB44E744ED54CDF34EA4B91A0599F34F86EFC2AEA6794F45AC2EF3A1D2711315AB1ABE8D5833089B4EE3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/400-italic-DTWE5sRA.css
                                        Preview:@font-face{font-family:Merriweather;font-style:italic;font-display:swap;font-weight:400;src:url(merriweather-cyrillic-ext-400-italic-CHOLxU3o.woff2) format("woff2"),url(merriweather-cyrillic-ext-400-italic-DlX_ux4a.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:Merriweather;font-style:italic;font-display:swap;font-weight:400;src:url(merriweather-cyrillic-400-italic-VyeDl562.woff2) format("woff2"),url(merriweather-cyrillic-400-italic-CS_yWQ53.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:Merriweather;font-style:italic;font-display:swap;font-weight:400;src:url(merriweather-vietnamese-400-italic-Bdb1az9t.woff2) format("woff2"),url(merriweather-vietnamese-400-italic-BQaLSuPn.woff) format("woff");unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB}@fon
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (841)
                                        Category:downloaded
                                        Size (bytes):842
                                        Entropy (8bit):5.430490824015862
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8E3ADF23E80CA4E8866B0551C3109FA8
                                        SHA1:6CADF6FD322E5DD842047A04ED1C1014D7289684
                                        SHA-256:1F0D8C33CE12FEF7AA6A44F5477B4490936104530533FEDCBDBF5A8EB87C5367
                                        SHA-512:6CE59F7CDFC7A71E4B107CB304E8B8EA5E14CCD8FF65646B9D0B145981A4C8CD6F22DCDC91CB6A5BE6496B2A29E60D886A9D04408C6A9C883707F5A1537C4F54
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/TextareaWithCharsCounter-BysLJ2EC.js
                                        Preview:import{j as n}from"./vendor-motion-hQU6h_wd.js";import{r as f}from"./vendor-core-BBv4ACOj.js";import{i as E,C as $}from"./CharsCounter-BEwYcaER.js";import{af as l,bg as w}from"../index-CDhbCyiy.js";const A=f.forwardRef(({children:I,hasError:b,onBlur:r,onFocus:s,disabled:m,value:e,onChange:y,maxLength:t,css:C,counterValueLength:a,...i},p)=>{const[x,c]=f.useState(!1),h=typeof e=="string"?e.length:0,j=o=>{s==null||s(o),c(!0)},D=o=>{c(!1),r==null||r(o)},[d]=l(),T=(()=>{if(t)return E(i["aria-describedby"])?d:`${i["aria-describedby"]} ${d}`})(),g=x&&t&&n.jsx($,{maxLength:t,valueLength:a!=null?a:h,css:{margin:"$2"},charsCounterDescriptionId:d});return n.jsx(w,{css:C,hasError:b,value:e,onChange:y,onFocus:j,onBlur:D,disabled:m,rows:5,ref:p,"aria-describedby":T,postElement:g,...i})});A.displayName="TextareaWithCharsCounter";export{A as T};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text
                                        Category:downloaded
                                        Size (bytes):249
                                        Entropy (8bit):4.888124075248336
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:176F5F1EEC76681B5112723E3F279177
                                        SHA1:A450A7AA50B1F27B1FF27DF1EC75EEA3E7B3526B
                                        SHA-256:E38F3E06BA3DE8191C4E61AB40453072EE20AFDF65403817B645C413BFA81112
                                        SHA-512:70F4B23B392B00BBA6D01DCE6E8BC95434E6749595468B287ACE1CB32535A6FFB2685D8635450AFE50D79AA595920B7D23E71D32F1DED5288FD3E0FB2F9826EB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/getImageSource-Dr_AIx2e.js
                                        Preview:import{g as n,a as r}from"./getImageBase64Data-ZpAoU-nx.js";async function m({src:a,apiKey:e,isApiSandboxMode:g}){if(e){const{stringifyImageData:t}=await n(a,e);return t}if(g){const{stringifyImageData:t}=await r(a);return t}return a}export{m as g};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (4785)
                                        Category:downloaded
                                        Size (bytes):4786
                                        Entropy (8bit):5.416725339515461
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:025B5A0A6E7B353AD68C0D93B3D114FE
                                        SHA1:B2126BC980DA9A24D852A9EA918A180A9A367340
                                        SHA-256:5614C106D7918057DE67398E65654281C12750816D7175570ADA59A7AD041828
                                        SHA-512:B1A8D02027CC556FF24C68549D5BC7899293DF288E709D194E2D45518D0EB1B1C006AB145CA8A4A75A0F710CBD74AF03153D45C77B5D6201BEE40EACAE5117D8
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/routes/signatures._id.signer.ses.documents-signatures-B-jMV9rC.js
                                        Preview:import{j as t}from"../chunks/vendor-motion-hQU6h_wd.js";import{r as c}from"../chunks/vendor-core-BBv4ACOj.js";import{m as l,j as g,ai as x}from"../index-CDhbCyiy.js";import{u as d,c as E,X as f,U as j,V as D,W as m}from"../chunks/index-Brx-swrw.js";import{S as C}from"../chunks/SignatureDocuments-DDqyoSr_.js";import{S as R}from"../chunks/SignatureStepItem-BfUxEDDJ.js";import"../chunks/index-B7kTBS9g.js";import"../chunks/vendor-api-C3cZrKpn.js";import{u as T}from"../chunks/vendor-i18next-DkvxCzqp.js";import"../chunks/vendor-charts-Nfr5I6bN.js";import"../chunks/omitBy-DaIaZtBJ.js";import{S as F}from"../chunks/SignatureSESNavigationSteps-B3Ay7I7Y.js";import"../chunks/vendor-intl-QKntnfwZ.js";import"../chunks/vendor-files-BDa38Jto.js";import"../chunks/vendor-forms-CQEKf46_.js";import"../chunks/vendor-ui-utils-FX3pnZ_a.js";import"../chunks/vendor-state-Bgu2O8fc.js";import"../chunks/vendor-utils-DK7f-0pU.js";import"../chunks/segment-hO0WC80h.js";import"../chunks/Reactivated-DunZzwhw.js";impor
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (31270)
                                        Category:downloaded
                                        Size (bytes):31271
                                        Entropy (8bit):5.576796707611719
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CE078CB312DE76625133DCF945CBB8CC
                                        SHA1:19972E06877AA0C63F8F86B86D0255BFE52ADAFC
                                        SHA-256:BB7F3A83026CBEF493DBD01E9EAA331AFC101F5C54B274F9ABC284C2D0BBB111
                                        SHA-512:C6613135E6D0CE541D8EFA76051949C00300837CD6A40BB8F02D195261E7BA3820D0D965E2CE3502940BE48113EF0290ED97774452CE9A6AA10AB76EB609939A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/vendor-ui-utils-FX3pnZ_a.js
                                        Preview:var Y={exports:{}},ie;function er(){return ie||(ie=1,function(e){(function(i){var n=/^\s+/,u=/\s+$/,s=0,f=i.round,v=i.min,h=i.max,g=i.random;function o(r,a){if(r=r||"",a=a||{},r instanceof o)return r;if(!(this instanceof o))return new o(r,a);var t=x(r);this._originalInput=r,this._r=t.r,this._g=t.g,this._b=t.b,this._a=t.a,this._roundA=f(100*this._a)/100,this._format=a.format||t.format,this._gradientType=a.gradientType,this._r<1&&(this._r=f(this._r)),this._g<1&&(this._g=f(this._g)),this._b<1&&(this._b=f(this._b)),this._ok=t.ok,this._tc_id=s++}o.prototype={isDark:function(){return this.getBrightness()<128},isLight:function(){return!this.isDark()},isValid:function(){return this._ok},getOriginalInput:function(){return this._originalInput},getFormat:function(){return this._format},getAlpha:function(){return this._a},getBrightness:function(){var r=this.toRgb();return(r.r*299+r.g*587+r.b*114)/1e3},getLuminance:function(){var r=this.toRgb(),a,t,l,d,c,b;return a=r.r/255,t=r.g/255,l=r.b/255,a<=.0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1316)
                                        Category:downloaded
                                        Size (bytes):2501
                                        Entropy (8bit):4.973329400265305
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1A78502DB4B897AEBADB1FA8CCCCAEB6
                                        SHA1:185908CD2953A33C10F584D1F668D1767A28F0C2
                                        SHA-256:F13CDC896542DC8779914DF37383668229336D7C04CF04094D07AECE60434A02
                                        SHA-512:32F6AD5B3FAF06DBA3D5B349D96EF0E962A4E80AA433707564C905F5F78D5DEC688D8291308B39FF50D8E3A0999EC463589B519377A48D4810FB1A0B58B1BB13
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.zapier.com/packages/partner-sdk/v0/zapier-elements/zapier-elements.css
                                        Preview:@import url("https://fonts.googleapis.com/css2?family=Inter:wght@400;600;700&display=swap"); [data-theme="light"],:root{--zapier-brand:#3d4592;--zapier-brand-120:#2c3266;--zapier-text:#000;--zapier-text-80:#222;--zapier-text-60:rgb(0 0 0 / 56%);--zapier-bg-5:rgb(255 255 255 / 30%);--zapier-bg-5b:rgb(0 0 0 / 3%);--zapier-bg-0:rgb(255 255 255 / 60%);--zapier-icon-bg:#fff;--zapier-icon-color:rgb(0 0 0 / 40%);--zapier-icon-border-color:rgb(0 0 0 / 10%);--zapier-service-icon-border-color:rgb(0 0 0 / 10%);--zapier-input-border-color:rgb(0 0 0 / 50%);--zapier-border-color:rgb(0 0 0 / 30%);--zapier-modal-background-color:#fff;--zapier-modal-border-color:rgb(0 0 0 / 60%);--zapier-zap-state-off-bg:#403f3e;--zapier-zap-state-off-text:#fff;--zapier-zap-state-on-bg:#0f884e;--zapier-zap-state-on-text:#fff;--zapier-avatar-bg:#1a4a4c;--zapier-avatar-text:#fff;--zapier-button-text:#fff;--zapier-button-bg:#222;--zapier-button-bg-hover:#333;--zapier-logo-underline:#ff4f00;--zapier-logo-text:#201515;--zap
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (792)
                                        Category:downloaded
                                        Size (bytes):793
                                        Entropy (8bit):5.039218987803882
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:10428D55A19F1216FCA1CBAB5EB64732
                                        SHA1:EA18974919A9C21FDFD9790B51DBB7E4E6F00C10
                                        SHA-256:4AC61CF77EAD5742DEAED248A2E896896FAB52F3F751284725E3F08EBA56AD5D
                                        SHA-512:0E22D150BA1738DF0AE2733310265F50F51D3ED11354AA7596DA1458FA45A99D863DD1F77713A2CECDCE2DADE3B7FF6ED1B67C006D6307A43FE412FD19F29C3B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/Documents-D34q3tKi.js
                                        Preview:import{j as a}from"./vendor-motion-hQU6h_wd.js";const o=e=>a.jsxs("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...e,children:[a.jsx("path",{d:"M16 21a1 1 0 0 1 1-1h14a1 1 0 1 1 0 2H17a1 1 0 0 1-1-1ZM16 27a1 1 0 0 1 1-1h14a1 1 0 1 1 0 2H17a1 1 0 0 1-1-1ZM17 32a1 1 0 1 0 0 2h14a1 1 0 1 0 0-2H17Z",fill:"currentColor"}),a.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M34 42H14a4 4 0 0 1-4-4V10a4 4 0 0 1 4-4h12.343a4 4 0 0 1 2.829 1.172l7.656 7.656A4 4 0 0 1 38 17.657V38a4 4 0 0 1-4 4Zm-20-2h20a2 2 0 0 0 2-2V17.657c0-.226-.038-.448-.11-.657H30a3 3 0 0 1-3-3V8.11a2 2 0 0 0-.657-.11H14a2 2 0 0 0-2 2v28a2 2 0 0 0 2 2ZM29 9.828V14a1 1 0 0 0 1 1h4.172L29 9.828Z",fill:"currentColor"})]});export{o as S};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):277
                                        Entropy (8bit):4.8960296782832895
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F8681F86AF6983FBC6CE9EEA2E3A4C31
                                        SHA1:0E037E2E1F5889572483FFB4FDE9587CE7168EC6
                                        SHA-256:3F5880A826632586E593F9B89320D1A91D292E3042E40D0A21BFCBF42DBA7CE4
                                        SHA-512:F9AFB7ECF4CA08B958E83EFAC12C45A50DFEBAE98BDA527C8F126CF51353E10F1506898BBE5FC9869843386CF716EC4EA44CF3694EE6731AB2936DF8C6789D14
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/documentPreviewBuilder-CfSE8gE4.js
                                        Preview:const o=({url:a,page:p,width:e,refetch:n,cacheVersion:r})=>{const t=new URLSearchParams;return t.append("page",p.toString()),e&&t.append("width",Math.floor(e).toString()),n&&t.append("refetch",n.toString()),r&&t.append("cacheVersion",r),`${a}?${t.toString()}`};export{o as d};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):51703
                                        Entropy (8bit):5.4088604321583595
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:654DC3B10F6AB5F1F1566BFCD776396F
                                        SHA1:5641405BCE2E7DFF89551AE73C42EB50553672F4
                                        SHA-256:95F67AADFFD79DBA394C7B84D9B7939A8C4EB4DE7EC6F0BA8D813B00EA3BCFEE
                                        SHA-512:74A6E086D036878DCB688324BEEC7F00F6FF99110CC8A4CC9DD8562EBA4744F56A806ED7144C5B55AA7EB45D19FD06D04B2BCD812B9FE48CC69E7FAE80A80E61
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/vendor-files-BDa38Jto.js
                                        Preview:import{g as qt,r as S,R as Ht}from"./vendor-core-BBv4ACOj.js";import{P as L}from"./vendor-charts-Nfr5I6bN.js";var Ue=function(e,t){return Ue=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(r,n){r.__proto__=n}||function(r,n){for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(r[o]=n[o])},Ue(e,t)};function ct(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");Ue(e,t);function r(){this.constructor=e}e.prototype=t===null?Object.create(t):(r.prototype=t.prototype,new r)}var Pe=function(){return Pe=Object.assign||function(t){for(var r,n=1,o=arguments.length;n<o;n++){r=arguments[n];for(var s in r)Object.prototype.hasOwnProperty.call(r,s)&&(t[s]=r[s])}return t},Pe.apply(this,arguments)};function ft(e,t){var r={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(e!=null&&typeof Object.getOwnPropertySymbols=="function")for(var o=0,n=Object.getOwnPropertySymbols(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):5607
                                        Entropy (8bit):4.597690282173789
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F9408F6641510E84694019B78A6A653E
                                        SHA1:F73C8F5090D0B0C50DFEF702C6FDA58BD652F05E
                                        SHA-256:608632521B9908A7BA3DF2302476641FF970287976B4E31CB08B788845931919
                                        SHA-512:CF949AC19D10140EA5669F9204EBBDC3B0FB80BF17FFA690130C57FA9ECD0982ADDEEE7A3894EA31E2C2952F07FB464A0E52F198CF97B08138C0166762567900
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://app.launchdarkly.com/sdk/evalx/5f9af1c3492e2708c2d7c9a8/contexts/eyJrZXkiOiJiNjAyYmYwZC03MWIzLTRkNmItYjYzNy1lMWNkOTQ1OTc0YjYiLCJraW5kIjoib3JnYW5pemF0aW9uIiwic2lnbmF0dXJlTGV2ZWwiOiJzaW1wbGUiLCJvcmdhbml6YXRpb25JZCI6ImI2MDJiZjBkLTcxYjMtNGQ2Yi1iNjM3LWUxY2Q5NDU5NzRiNiIsIm9yZ2FuaXphdGlvbk5hbWUiOiJNRVZJQSIsImxvY2FsZSI6ImZyIn0
                                        Preview:{"add-ons-section-available":{"flagVersion":14,"trackEvents":false,"value":true,"variation":0,"version":836},"ai-features-available":{"flagVersion":9,"trackEvents":false,"value":false,"variation":1,"version":836},"api-preview-debouncer-enabled":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":836},"audit-trail-download-button-for-signers":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":836},"authorized-url-for-i-frame":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":836},"bulk-select-in-inbox":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":836},"bulk-send-cards-and-filters-enabled":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":836},"consumption-page":{"flagVersion":17,"trackEvents":false,"value":true,"variation":0,"version":836},"decline-on-cx":{"flagVersion":6,"trackEvents":false,"value":true,"variation":0,"version":836},"disable-subscription-page":{"f
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1755)
                                        Category:downloaded
                                        Size (bytes):1756
                                        Entropy (8bit):5.288973854343579
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:398ECCC00A307840296C1ECC0B9B7AC4
                                        SHA1:B12E32E4887CC08402D9242D6C619165939CA9FF
                                        SHA-256:42A381E6FFAF7683CD9CA85865F0F9842B01DD107B9E327B1430DC0970B21AB2
                                        SHA-512:4D6268FB04CCB198A38E754FDD7DACA28EC788661338A794700A976B5DA48E5C26B6543F56699014111C5BBA418496880F65B7CC5C1FFECC0D3C7381B968CC78
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/700-B0H6eX53.css
                                        Preview:@font-face{font-family:Merriweather;font-style:normal;font-display:swap;font-weight:700;src:url(merriweather-cyrillic-ext-700-normal-Babi87f-.woff2) format("woff2"),url(merriweather-cyrillic-ext-700-normal-D5vnpbgV.woff) format("woff");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:Merriweather;font-style:normal;font-display:swap;font-weight:700;src:url(merriweather-cyrillic-700-normal-rgxhLSfj.woff2) format("woff2"),url(merriweather-cyrillic-700-normal-BYeMyvve.woff) format("woff");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:Merriweather;font-style:normal;font-display:swap;font-weight:700;src:url(merriweather-vietnamese-700-normal-BIskZwAq.woff2) format("woff2"),url(merriweather-vietnamese-700-normal-PDG6c8Dt.woff) format("woff");unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB}@fon
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5806)
                                        Category:downloaded
                                        Size (bytes):5807
                                        Entropy (8bit):6.012090759569122
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AB7A27D3BF28763EC8591A6E039811F8
                                        SHA1:F8ED6B0B5CA3FC09C014FDDC129F4FD6239F5C5D
                                        SHA-256:BDC5725FA9AAB66CD3CDECDDD296E80E375ADC04BFC1AFADE1DC9FEA776BE17D
                                        SHA-512:9DDF8FADBB2DE553C95260EE2308289DFA5B1BB6B00E3A112D9950D0178D8FB76B0F0549A0891A60A6C63518074FC9834E69A850DFBC0BC06766C5028095E115
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/700-italic-DmKMzTHL.css
                                        Preview:@font-face{font-family:Lato;font-style:italic;font-display:swap;font-weight:700;src:url(lato-latin-ext-700-italic-Bq1FTZA-.woff2) format("woff2"),url(data:font/woff;base64,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
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1439)
                                        Category:downloaded
                                        Size (bytes):1440
                                        Entropy (8bit):5.005630984680862
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:25E3CCF1A8A4009DC40DC5206C7D87F3
                                        SHA1:CE8F3B5D516D6723D7BDCDD54FF75453332063E2
                                        SHA-256:D767A55800BE35488D199F617EAC4FF932CB971BB6EB14A657F89CB9DD63F910
                                        SHA-512:C91CD8D510A5F6065E2DA98776BE7088010DC7610CE62605436CF32A463F787C7EA1BBC08C511B9553D53A1EC8E7198A07E5B1426C117D496448C0CB3CAC1D56
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/Consents-fwK1G5eI.js
                                        Preview:import{j as s}from"./vendor-motion-hQU6h_wd.js";const l=e=>s.jsxs("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...e,children:[s.jsx("g",{clipPath:"url(#consents_svg__a)",children:s.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M19.657 7.178c-1.459 0-2.758 1.11-3.075 2.504h16.43c2.879 0 5.32 2.447 5.32 5.335v16.477c1.39-.319 2.496-1.621 2.496-3.084V10.335c0-1.685-1.468-3.157-3.148-3.157H19.657Zm0-2.178c-2.673 0-4.967 2.108-5.283 4.72-2.435.296-4.43 2.326-4.68 4.78A5.962 5.962 0 0 0 5 20.352v16.659A5.96 5.96 0 0 0 10.97 43h16.72c2.744 0 5.206-1.968 5.824-4.598 2.452-.244 4.483-2.248 4.78-4.694C40.897 33.39 43 31.09 43 28.41V10.335C43 7.447 40.56 5 37.68 5H19.657Zm14.006 31.175c1.39-.318 2.497-1.62 2.497-3.083V15.017c0-1.685-1.468-3.157-3.149-3.157H14.988c-1.458 0-2.757 1.11-3.074 2.504H27.69a5.96 5.96 0 0 1 5.972 5.989v15.822ZM7.17 20.354c0-2.121 1.686-3.811 3.8-3.811h16.72c2.115 0 3.8 1.69 3.8 3.8
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (390)
                                        Category:downloaded
                                        Size (bytes):391
                                        Entropy (8bit):5.218120444236992
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8015671D23E9ECEE9FE10FDBA664CEB2
                                        SHA1:C4FA745D160A80994FB34A18FD9194DFE1BB7B93
                                        SHA-256:7BE06FA5D3F9B97E7B10BA6578B47980963D544C25CCFD05AEEC4493F5384E3B
                                        SHA-512:C6CB58171D1CEB43A4913A65F2AA6815AA1C58CB3E8763625AB62E63EDB70C8147F627D59EA8EB1F2E91AF318060E8D837F8DC3C431D2051AD2F7D37800E3A5E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/700-italic-DdWAbJ-H.css
                                        Preview:@font-face{font-family:Comic Neue;font-style:italic;font-display:swap;font-weight:700;src:url(comic-neue-latin-700-italic-B8tEbgKv.woff2) format("woff2"),url(comic-neue-latin-700-italic-B5TZgm6X.woff) format("woff");unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1827)
                                        Category:downloaded
                                        Size (bytes):1828
                                        Entropy (8bit):5.395790503858401
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C74BE0A9572EBE22F8C6C1643393033E
                                        SHA1:4057A7ED5B44D34B21CA14D83EAC59119A4D52D7
                                        SHA-256:4AE958E7F818411840BC74F2D3D619C9A0E6FAF05319D137A7D6E725A1D30154
                                        SHA-512:101740A26EF4641C75D7A1D365B7D8D627D1A8056464BE2749DB5467B3162D04E6C6C305887217AC384625443E351A9C8B11B01BF444E63E179FE08667967B84
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/CardPage-Do59CqH3.js
                                        Preview:import{j as t}from"./vendor-motion-hQU6h_wd.js";import{s as i,I as a}from"../index-CDhbCyiy.js";import{A as c}from"./AnimatedIcon-KLcyTriZ.js";import"./vendor-core-BBv4ACOj.js";import{I as l}from"./images-BCAi-uTi.js";const d=720,r=395,p=i("div",{position:"relative",display:"flex",flexDirection:"column",minHeight:"calc(100vh - var(--vh-offset, 0px))"}),x=i("div",{backgroundSize:"3438px 1262px",backgroundPosition:"50% 40%",backgroundImage:`url(${l.BACKGROUND_PATTERN_SIGNATURE})`,width:"100%",height:"calc(50vh - var(--vh-offset, 0px))",zIndex:-1,position:"absolute",top:0,left:0,right:0}),g=i("div",{zIndex:-1,backgroundColor:"$brandingBackground",position:"absolute",bottom:0,left:0,right:0,top:"50vh"}),m=i("div",{width:"90%",maxWidth:d,margin:"0 auto $4 auto",display:"flex",flexDirection:"column"}),h=i("main",{display:"flex",flexDirection:"column",alignItems:"center",backgroundColor:"$white",borderRadius:"$m",padding:"$15 $9",minHeight:r-120,boxShadow:"0 5px 10px 0 rgba(0,0,0,0.1)",textAl
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (3664)
                                        Category:downloaded
                                        Size (bytes):3665
                                        Entropy (8bit):5.471749218447706
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E24DBFA6E9066F889492215BA8AB558A
                                        SHA1:D54C687208AE8A3271AA665987CFECB2B24FFF52
                                        SHA-256:E0579E666525D359643ECB475AEA181FA2723106F227610BDE7C8ED2E8CB2B6F
                                        SHA-512:DF72FE8AC278D7611F4EECA05DC2C440FF4393C122B519CA635887CE51B9C15A90AA3F61054A55AEF076F73170197D406D1894F6E6E8FD0C17FBA496325833EE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/OtpForm-DDHzQrhv.js
                                        Preview:import{j as o,m as D}from"./vendor-motion-hQU6h_wd.js";import{n as I,i as P,r as g}from"./vendor-core-BBv4ACOj.js";import{s as l,U as b,w as E,V as T,k as v,S as k,F as y,T as N}from"../index-CDhbCyiy.js";import{u as L}from"./useTimer-B-FMSO2C.js";import{u as $}from"./vendor-i18next-DkvxCzqp.js";import"./vendor-api-C3cZrKpn.js";import{q as x}from"./vendor-utils-DK7f-0pU.js";import"./date-B18N66Jn.js";import"./FadeBox-BXLP5agJ.js";import"./noop-BdZcLJHb.js";const j=l(b,{color:"$indigo44","&:disabled":{opacity:1,color:"$coolGrey43"}}),F=({children:t,onClick:n,label:e,time:i=20})=>{const{timer:r,setTimer:p,isPending:c}=L(i),a=()=>{if(e)return typeof e=="function"?e({isPending:c,timer:r}):e},d=()=>typeof t=="function"?t({isPending:c,timer:r}):t,s=()=>{p(i),n()};return o.jsxs(o.Fragment,{children:[a(),o.jsx(j,{css:{marginLeft:"$2"},type:"button",onClick:s,disabled:c,children:d()})]})};var R=(t=>(t.EMAIL_ALREADY_USED="api_errors.user.email_already_used",t.CANNOT_UPDATE_ACCOUNT_WITH_SSO_LOGIN
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2428), with no line terminators
                                        Category:downloaded
                                        Size (bytes):2428
                                        Entropy (8bit):5.217962606281138
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:25840F4852685209DA72AE35EF93FEA6
                                        SHA1:A1E2833015078CA73B3C03EEDC6B80606331F4AA
                                        SHA-256:9261BDA96D389A8149A822DACF459695478E34B1E354A9F127E437389FB4104F
                                        SHA-512:C67B5C3FC110DB65F65FC0CA773E0248468E513D25C80E3FAAB17B313323CAB2D53B51713A45000F1BB1C0BB9DC75277DFAF20AFB2B298DE8C21555D65574D2F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/fonts/fonts.623653e4.min.css
                                        Preview:@font-face{font-family:Caveat;src:url(./Caveat/Caveat-Regular.woff2) format("woff2"),url(./Caveat/Caveat-Regular.woff) format("woff");unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;font-style:normal;font-weight:400}@font-face{font-family:Caveat;src:url(./Caveat/Caveat-Regular-latin-ext.woff2) format("woff2"),url(./Caveat/Caveat-Regular-latin-ext.woff) format("woff");unicode-range:U+0100-024F,U+0259,U+1E00-1EFF,U+2020,U+20A0-20AB,U+20AD-20CF,U+2113,U+2C60-2C7F,U+A720-A7FF;font-style:normal;font-weight:400}@font-face{font-family:Inconsolata;src:url(./Inconsolata/inconsolata-regular.woff2) format("woff2"),url(./Inconsolata/inconsolata-regular.woff) format("woff");unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;font-style:normal;font-weight:400}@font-face{font-family:Inconsolata;src
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (3020)
                                        Category:downloaded
                                        Size (bytes):3021
                                        Entropy (8bit):5.513896091490864
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4D699B24B27A9EF951203390B1B1BA99
                                        SHA1:3B7CDDFC994C9AABF0297E873D3076D1D4038D3B
                                        SHA-256:41078FAAECE7E1D9439C8A0B072C8BD784AE45E408FC35590CA793925E3441C8
                                        SHA-512:0A3217B469950C72B637996DC6D7C5FFB1775EFDA3849808F45895BDE642D54290188B7BE44CADBB687150D230F83AC7DF77E8A3E2DF428144575B51100A295A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/SignatureSESNavigationSteps-B3Ay7I7Y.js
                                        Preview:import{j as t}from"./vendor-motion-hQU6h_wd.js";import{a9 as g}from"./vendor-api-C3cZrKpn.js";import{S as l}from"./Authentication-B_wB5xqN.js";import{S as x}from"./Consents-fwK1G5eI.js";import{S as d}from"./Documents-D34q3tKi.js";import{S as f}from"./Signature-BfbNEfeg.js";import{S as E}from"./UlDoc-iljGoxy8.js";import{B as T,T as u}from"../index-CDhbCyiy.js";import"./vendor-core-BBv4ACOj.js";import{S as j}from"./SignUpOnSuccessBanner-DGKFgC7u.js";import"./SimplePageLayout-Du_ECO7o.js";import"./yup-BwFcWS-8.js";import"./SignatureLandingPage-C45ted_o.js";import{a as m}from"./SignatureStepItem-BfUxEDDJ.js";import"./useImageSource-BvuiDOo3.js";import"./DocumentViewerFieldContent-Bpbyus4G.js";import"./vendor-charts-Nfr5I6bN.js";import"./index-B7kTBS9g.js";import"./omitBy-DaIaZtBJ.js";import"./CustomFontFields-777rAJOK.js";import"./ActorCard-QlSrotHY.js";import"./Section-DxME0VwF.js";import"./vendor-i18next-DkvxCzqp.js";import"./date-B18N66Jn.js";import"./User-Dwtamowr.js";import"./Branding
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):4621
                                        Entropy (8bit):4.761199324027911
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:95CEFDB86F0818C67BD996E482F6BE2A
                                        SHA1:CEF36EB96D287E4AD81BD07D1A0666BFDA20D126
                                        SHA-256:6AF9EF9AEC2FAD24D3D3B1FC4F5E618DEFB0D68DAB9145BC2C5B36DAB015ED20
                                        SHA-512:67105099A46C59225B9EB77B402D8A1CD176253E0D2D7E047160B603C409C0DDACFC19D5D9E6D1EA226F4169241F4AF044AAAB0A848C91E99954E61112485D5D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="85px" height="37px" viewBox="0 0 307 132" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g transform="translate(7.000000, 21.000000)">. <text font-family="Caveat,Arial,sans-serif" font-weight="normal" font-size="37.56" dx="-3.5 -3.5 -3.5 -3.5 -3.5 -3.5 0 -3.5 -3.5 -3.5 -3.5 -3.5" fill="#002B44" x="48%" y="47" text-anchor="middle">. FABIEN OUDOT. </text>. <g transform="translate(74.000000, 69.355545)">. <rect fill="#FBFAF9" x="0" y="0.644454545" width="151" height="28" rx="14"></rect>.. <path d="M10.1854729,13.0930392 C11.5780626,14.7826004 12.337657,16.5928445 13.6036476,18.2824057 C13.7302467,18.5237716 13.9834448,18.6444545 14.2366429,18.6444545 C15.6292326,18.5237716 16.2622279,16.5928445 17.0218223,15.627381 C18.7942092,13.3344051
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (2427)
                                        Category:downloaded
                                        Size (bytes):2428
                                        Entropy (8bit):4.319578524768515
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A9E24944690980A05D8399AD5880D851
                                        SHA1:5DCF497FB4F77F575504178A84C7D34675C10A0A
                                        SHA-256:487D31FDDA63E7F079328D32BA45E9BC534A236706EA131A5757B4D871348BE0
                                        SHA-512:78DB8DC1083829F5534C0C6E95CAB3301451479B31A72342A9F07B073D66B3D5CEE066B0434A5D29DDEDE7B0BCE366FA488037987F82178C2F31EFCC0EF03635
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/Signature-BfbNEfeg.js
                                        Preview:import{j as a}from"./vendor-motion-hQU6h_wd.js";const l=e=>a.jsx("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...e,children:a.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M10.414 17.281C8.962 20.547 8 24.66 8 28a1 1 0 0 1-2 0c0-3.66 1.038-8.047 2.586-11.531.775-1.743 1.7-3.313 2.731-4.464C12.327 10.877 13.577 10 15 10c1.004 0 1.748.64 2.251 1.37.509.739.895 1.733 1.182 2.85.458 1.783.703 4.044.7 6.494a97.234 97.234 0 0 1 3.904-2.394c.957-.56 2.063-.543 2.886.025.77.532 1.155 1.455.986 2.46.627-.771 1.256-1.466 1.847-1.967.359-.305.754-.583 1.168-.747.417-.166.975-.26 1.523.014.484.242.775.654.895 1.118.107.416.071.845.004 1.21-.135.728-.48 1.598-.82 2.433l-.16.388c-.309.752-.624 1.519-.879 2.29-.244.739-.414 1.43-.468 2.049.47-.304 1.093-.831 1.787-1.5a44.751 44.751 0 0 0 2.351-2.482 59.279 59.279 0 0 0 .997-1.157l.056-.068.014-.017.003-.004h.001a1 1 0 0 1 1.742.878c-.115.461-.26 1.186-.317 1.92
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (40378)
                                        Category:downloaded
                                        Size (bytes):46516
                                        Entropy (8bit):5.526636999021702
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B1339297CBCE219E798E63CB635ECDAA
                                        SHA1:B9526E74EE05411E8027B385F28FB2406DD6C9BA
                                        SHA-256:63DD8F0BE0B83DA67AF060326783C22697632DF7773BBBE220CFFAF01C208C5B
                                        SHA-512:F86EE826F15D6A0651F6496A0D1DF7368F451FCDB832A9EF2AB9E06784A5F48A0996838AF2F9AEBF551BFD58E23956C324D9D092887DC7C1CFD0DB6CA9884F95
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/cookie-consent/cookie-consent.c2475647.js
                                        Preview:(function(k,v){typeof exports=="object"&&typeof module!="undefined"?v(exports):typeof define=="function"&&define.amd?define(["exports"],v):(k=typeof globalThis!="undefined"?globalThis:k||self,v(k["cookie-consent"]={}))})(this,function(k){"use strict";var Gt=Object.defineProperty,Qt=Object.defineProperties;var Yt=Object.getOwnPropertyDescriptors;var oe=Object.getOwnPropertySymbols;var st=Object.prototype.hasOwnProperty,at=Object.prototype.propertyIsEnumerable;var rt=(k,v,C)=>v in k?Gt(k,v,{enumerable:!0,configurable:!0,writable:!0,value:C}):k[v]=C,R=(k,v)=>{for(var C in v||(v={}))st.call(v,C)&&rt(k,C,v[C]);if(oe)for(var C of oe(v))at.call(v,C)&&rt(k,C,v[C]);return k},q=(k,v)=>Qt(k,Yt(v));var ct=(k,v)=>{var C={};for(var m in k)st.call(k,m)&&v.indexOf(m)<0&&(C[m]=k[m]);if(k!=null&&oe)for(var m of oe(k))v.indexOf(m)<0&&at.call(k,m)&&(C[m]=k[m]);return C};var v=document.createElement("style");v.textContent=`._heading_1ly25_1{font-family:recoleta-regular,Recoleta,Times,serif}._text_1ly25_5{f
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (16038)
                                        Category:downloaded
                                        Size (bytes):30586
                                        Entropy (8bit):5.344435808342438
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:46C096FD58A2EAF2562A83F68B2B188C
                                        SHA1:2DD5E9CA6419346A6BD1E8E0BD917A9229D1117C
                                        SHA-256:34EE9F2F6DE692BE4904A092D93220A438702DFCD8227D430090447D712E9102
                                        SHA-512:80A32796660E6A6EECA4741E693A7B16802CF4FD255902C17E68FE02E29F20C4DA24F8CCAE9364351A8F791AB824DE8A6E08F6D34DEAA24B61CFC23660246744
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/SignSlider-BdQ7-3N7.js
                                        Preview:import{j as l,m as S,u as re,a as ne,b as ie,c as j}from"./vendor-motion-hQU6h_wd.js";import{s as g,c as U,V as Y,m as oe,T as O,S as M,I as ae,F as X,b as se,bt as le}from"../index-CDhbCyiy.js";import{r as f,L as ce}from"./vendor-core-BBv4ACOj.js";import{S as z}from"./useImageSource-BvuiDOo3.js";import{at as _}from"./vendor-api-C3cZrKpn.js";import{M as ue}from"./monitoring-DbeR7xxv.js";import{u as de,T as pe}from"./vendor-i18next-DkvxCzqp.js";import{u as he}from"./signatureField-DW8muaxN.js";const fe=i=>l.jsxs("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"none",xmlns:"http://www.w3.org/2000/svg","aria-hidden":!0,focusable:!1,...i,children:[l.jsx("path",{d:"M8.776 8.186a1.5 1.5 0 0 1 2.038.59l8 14.5a1.5 1.5 0 0 1 0 1.448l-8 14.5a1.5 1.5 0 1 1-2.627-1.449L15.787 24l-7.6-13.776a1.5 1.5 0 0 1 .589-2.038Z",fill:"currentColor"}),l.jsx("path",{d:"M19.276 8.186a1.5 1.5 0 0 1 2.038.59l8 14.5a1.5 1.5 0 0 1 0 1.448l-8 14.5a1.5 1.5 0 1 1-2.627-1.449L26.287 24l-7.6-13.776a1.5 1.5 0 0 1
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (4336)
                                        Category:downloaded
                                        Size (bytes):4527
                                        Entropy (8bit):6.009146793422727
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B11115A8603CFC80540B46C1C9FA5193
                                        SHA1:FD956D0FC8E42850DEB795B19007070ABBD004B8
                                        SHA-256:6F57210616CA5AA0403905BE7C121C3986DD5FFE974A97BA9C01637A71DDE3FB
                                        SHA-512:B27CAC1408BEEFFB25FE5231F5615757299BDC43824BD2557A9B061380ED47018C6F7A5C810207E56A32F2B3700B8417694E0C8180BB9A8B3C591F055662C1EE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/yup-BwFcWS-8.js
                                        Preview:import{i as O}from"./vendor-charts-Nfr5I6bN.js";import{aD as p,aE as d,aF as h,e as _}from"../index-CDhbCyiy.js";import{a3 as s,a4 as o,a5 as i}from"./vendor-forms-CQEKf46_.js";function E(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter(function(a){return Object.getOwnPropertyDescriptor(e,a).enumerable})),t.push.apply(t,r)}return t}function N(e){for(var n=1;n<arguments.length;n++){var t=arguments[n]!=null?arguments[n]:{};n%2?E(Object(t),!0).forEach(function(r){U(e,r,t[r])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):E(Object(t)).forEach(function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))})}return e}function U(e,n,t){return n in e?Object.defineProperty(e,n,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[n]=t,e}function g(){var e=p(arguments),n=e.text,t=e.options,r=e.metadata;t=N(N({},t),{},{extract:!1});var a=d(n,t,r);return a&&a.isValid()||!
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (37528)
                                        Category:downloaded
                                        Size (bytes):210872
                                        Entropy (8bit):5.314338187240105
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DBFA4606AE049E7CADDD2E87DF506C5A
                                        SHA1:2C1EE3B1166030A952E21E24298EC4145FDFEFBA
                                        SHA-256:D2E43E101BB7C70C45ECE0CAC076EC7015880EAF7BBB6EC8C2E3EB2E121FB485
                                        SHA-512:4841370D17F7DC404E15CCEB5696370D8055C1EA4D80077A78DE07D317318D63CEFCC85BD0DE50C6F145061176D2CE784F5FA8CE480D4C718698D5A4307F827E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.yousign.app/app_main/assets/chunks/vendor-core-BBv4ACOj.js
                                        Preview:function oh(s,a){for(var u=0;u<a.length;u++){const o=a[u];if(typeof o!="string"&&!Array.isArray(o)){for(const c in o)if(c!=="default"&&!(c in s)){const f=Object.getOwnPropertyDescriptor(o,c);f&&Object.defineProperty(s,c,f.get?f:{enumerable:!0,get:()=>o[c]})}}}return Object.freeze(Object.defineProperty(s,Symbol.toStringTag,{value:"Module"}))}var Hp=typeof globalThis!="undefined"?globalThis:typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{};function Ac(s){return s&&s.__esModule&&Object.prototype.hasOwnProperty.call(s,"default")?s.default:s}function Kp(s){if(s.__esModule)return s;var a=s.default;if(typeof a=="function"){var u=function o(){return this instanceof o?Reflect.construct(a,arguments,this.constructor):a.apply(this,arguments)};u.prototype=a.prototype}else u={};return Object.defineProperty(u,"__esModule",{value:!0}),Object.keys(s).forEach(function(o){var c=Object.getOwnPropertyDescriptor(s,o);Object.defineProperty(u,o,c.get?c:{enume
                                        No static file info